#VU33707 Input validation error in phpMyAdmin


Published: 2016-12-11 | Updated: 2020-08-04

Vulnerability identifier: #VU33707

Vulnerability risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-6633

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

An issue was discovered in phpMyAdmin. phpMyAdmin can be used to trigger a remote code execution attack against certain PHP installations that are running with the dbase extension. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.

Mitigation
Install update from vendor's website.

Vulnerable software versions

phpMyAdmin: 4.0.0 - 4.0.10.16, 4.4.0 - 4.4.15.7, 4.6.0 - 4.6.3


External links
http://www.securityfocus.com/bid/92500
http://security.gentoo.org/glsa/201701-32
http://www.phpmyadmin.net/security/PMASA-2016-56


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability