CVE-2016-6617

high

Description

An issue was discovered in phpMyAdmin. A specially crafted database and/or table name can be used to trigger an SQL injection attack through the export functionality. All 4.6.x versions (prior to 4.6.4) are affected.

References

http://www.securityfocus.com/bid/95044

https://security.gentoo.org/glsa/201701-32

https://www.phpmyadmin.net/security/PMASA-2016-40

Details

Source: MITRE

Published: 2016-12-11

Updated: 2017-07-01

Type: CWE-89

Risk Information

CVSS v2

Base Score: 6.8

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Impact Score: 6.4

Exploitability Score: 8.6

Severity: MEDIUM

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Impact Score: 5.9

Exploitability Score: 2.2

Severity: HIGH