#VU33623 Security Features in phpMyAdmin


Published: 2016-12-11 | Updated: 2020-08-04

Vulnerability identifier: #VU33623

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-6626

CWE-ID: CWE-254

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

An issue was discovered in phpMyAdmin. An attacker could redirect a user to a malicious web page. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.

Mitigation
Install update from vendor's website.

Vulnerable software versions

phpMyAdmin: 4.6.0 - 4.6.3, 4.0.0 - 4.0.10.16, 4.4.0 - 4.4.15.7


External links
http://www.securityfocus.com/bid/92490
http://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
http://security.gentoo.org/glsa/201701-32
http://www.phpmyadmin.net/security/PMASA-2016-49


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability