Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-6611 First vendor Publication 2016-12-10
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in phpMyAdmin. A specially crafted database and/or table name can be used to trigger an SQL injection attack through the export functionality. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6611

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 64

Nessus® Vulnerability Scanner

Date Description
2017-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-32.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote web server hosts a PHP application that is affected by multiple vu...
File : phpmyadmin_pmasa_2016_29.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-626.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1021.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1027.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ef70b201645d11e69cdc6805ca0b3d42.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94117
CONFIRM https://www.phpmyadmin.net/security/PMASA-2016-34
GENTOO https://security.gentoo.org/glsa/201701-32
MLIST https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:40:47
  • Multiple Updates
2024-02-01 12:11:35
  • Multiple Updates
2023-09-05 12:38:54
  • Multiple Updates
2023-09-05 01:11:20
  • Multiple Updates
2023-09-02 12:38:41
  • Multiple Updates
2023-09-02 01:11:35
  • Multiple Updates
2023-08-12 12:42:03
  • Multiple Updates
2023-08-12 01:11:04
  • Multiple Updates
2023-08-11 12:36:53
  • Multiple Updates
2023-08-11 01:11:22
  • Multiple Updates
2023-08-06 12:35:39
  • Multiple Updates
2023-08-06 01:11:03
  • Multiple Updates
2023-08-04 12:35:48
  • Multiple Updates
2023-08-04 01:11:07
  • Multiple Updates
2023-07-14 12:35:50
  • Multiple Updates
2023-07-14 01:11:07
  • Multiple Updates
2023-03-29 01:37:36
  • Multiple Updates
2023-03-28 12:11:26
  • Multiple Updates
2021-05-04 12:52:45
  • Multiple Updates
2021-04-22 02:04:57
  • Multiple Updates
2020-05-23 00:52:43
  • Multiple Updates
2019-06-19 12:08:00
  • Multiple Updates
2017-07-01 09:23:43
  • Multiple Updates
2017-01-13 13:24:47
  • Multiple Updates
2016-12-13 09:24:56
  • Multiple Updates
2016-12-13 05:23:20
  • Multiple Updates
2016-12-11 09:36:32
  • First insertion