Executive Summary

Informations
Name CVE-2016-5706 First vendor Publication 2016-07-02
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

js/get_scripts.js.php in phpMyAdmin 4.0.x before 4.0.10.16, 4.4.x before 4.4.15.7, and 4.6.x before 4.6.3 allows remote attackers to cause a denial of service via a large array in the scripts parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5706

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-04-25 Name : The remote web server hosts a PHP application that is affected by multiple vu...
File : phpmyadmin_4_0_10_16.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote web server hosts a PHP application that is affected by multiple vu...
File : phpmyadmin_4_4_15_7.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote web server hosts a PHP application that is affected by multiple vu...
File : phpmyadmin_4_6_3.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-32.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3627.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e7028e1d3f9b11e681f96805ca0b3d42.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-804.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-806.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91376
CONFIRM https://github.com/phpmyadmin/phpmyadmin/commit/4767f24ea4c1e3822ce71a636c341...
https://www.phpmyadmin.net/security/PMASA-2016-22/
DEBIAN http://www.debian.org/security/2016/dsa-3627
GENTOO https://security.gentoo.org/glsa/201701-32
SUSE http://lists.opensuse.org/opensuse-updates/2016-06/msg00113.html
http://lists.opensuse.org/opensuse-updates/2016-06/msg00114.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:40:28
  • Multiple Updates
2024-02-01 12:11:26
  • Multiple Updates
2023-09-05 12:38:32
  • Multiple Updates
2023-09-05 01:11:13
  • Multiple Updates
2023-09-02 12:38:22
  • Multiple Updates
2023-09-02 01:11:28
  • Multiple Updates
2023-08-12 12:41:42
  • Multiple Updates
2023-08-12 01:10:57
  • Multiple Updates
2023-08-11 12:36:34
  • Multiple Updates
2023-08-11 01:11:14
  • Multiple Updates
2023-08-06 12:35:20
  • Multiple Updates
2023-08-06 01:10:56
  • Multiple Updates
2023-08-04 12:35:29
  • Multiple Updates
2023-08-04 01:11:00
  • Multiple Updates
2023-07-14 12:35:31
  • Multiple Updates
2023-07-14 01:10:59
  • Multiple Updates
2023-03-29 01:37:17
  • Multiple Updates
2023-03-28 12:11:18
  • Multiple Updates
2021-05-04 12:51:53
  • Multiple Updates
2021-04-22 02:04:26
  • Multiple Updates
2020-05-23 00:52:22
  • Multiple Updates
2018-10-31 00:21:11
  • Multiple Updates
2018-01-26 12:07:34
  • Multiple Updates
2017-07-01 09:23:42
  • Multiple Updates
2017-04-26 13:20:57
  • Multiple Updates
2017-01-13 13:24:47
  • Multiple Updates
2016-11-29 00:26:30
  • Multiple Updates
2016-07-26 13:25:55
  • Multiple Updates
2016-07-15 01:00:32
  • Multiple Updates
2016-07-14 09:24:29
  • Multiple Updates
2016-07-06 13:23:55
  • Multiple Updates
2016-07-06 05:23:07
  • Multiple Updates
2016-07-03 09:24:10
  • First insertion