CVE-2016-5739

high

Description

The Transformation implementation in phpMyAdmin 4.0.x before 4.0.10.16, 4.4.x before 4.4.15.7, and 4.6.x before 4.6.3 does not use the no-referrer Content Security Policy (CSP) protection mechanism, which makes it easier for remote attackers to conduct CSRF attacks by reading an authentication token in a Referer header, related to libraries/Header.php.

References

http://lists.opensuse.org/opensuse-updates/2016-06/msg00113.html

http://lists.opensuse.org/opensuse-updates/2016-06/msg00114.html

https://github.com/phpmyadmin/phpmyadmin/commit/1e5716cb96d46efc305381ae0da08e73fe340f05

https://github.com/phpmyadmin/phpmyadmin/commit/2f4950828ec241e8cbdcf13090c2582a6fa620cb

https://security.gentoo.org/glsa/201701-32

https://www.phpmyadmin.net/security/PMASA-2016-28/

http://www.debian.org/security/2016/dsa-3627

Details

Source: Mitre, NVD

Published: 2016-07-03

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High