CVE-2016-6615

medium

Description

XSS issues were discovered in phpMyAdmin. This affects navigation pane and database/table hiding feature (a specially-crafted database name can be used to trigger an XSS attack); the "Tracking" feature (a specially-crafted query can be used to trigger an XSS attack); and GIS visualization feature. All 4.6.x versions (prior to 4.6.4) and 4.4.x versions (prior to 4.4.15.8) are affected.

References

https://www.phpmyadmin.net/security/PMASA-2016-38

https://security.gentoo.org/glsa/201701-32

https://lists.debian.org/debian-lts-announce/2018/07/msg00006.html

http://www.securityfocus.com/bid/95041

Details

Source: Mitre, NVD

Published: 2016-12-11

Updated: 2018-07-08

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium