2024-12-08 03:06:42 +00:00

160 lines
5.0 KiB
JSON

{
"id": "CVE-2016-6608",
"sourceIdentifier": "cve@mitre.org",
"published": "2016-12-11T02:59:12.970",
"lastModified": "2024-11-21T02:56:26.097",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "XSS issues were discovered in phpMyAdmin. This affects the database privilege check and the \"Remove partitioning\" functionality. Specially crafted database names can trigger the XSS attack. All 4.6.x versions (prior to 4.6.4) are affected."
},
{
"lang": "es",
"value": "Se descubrieron problemas de XSS en phpMyAdmin. Esto afecta a la comprobaci\u00f3n de privilegios de la base de datos y a la funcionalidad \"Eliminar particiones\". Los nombres de base de datos especialmente manipulados pueden desencadenar el ataque XSS. Todas las versiones 4.6.x (anteriores a 4.6.4) est\u00e1n afectadas."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C641F362-D37D-47CB-BE6C-36E5F116F844"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:alpha1:*:*:*:*:*:*",
"matchCriteriaId": "A0EA8819-70F8-48DC-8667-6CF25E7D9C53"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:rc1:*:*:*:*:*:*",
"matchCriteriaId": "DD2796DA-3E74-4765-90D1-783849C7A44C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:rc2:*:*:*:*:*:*",
"matchCriteriaId": "4024DA77-BFE4-48C6-A2AF-46003071BDE8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "85631B69-7060-42D1-AE24-466BA10EB390"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "E62EDC79-47AA-4CED-AB7F-1E4D158EB653"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.3:*:*:*:*:*:*:*",
"matchCriteriaId": "C0B800AA-6290-4032-AA17-21025A19C392"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/93258",
"source": "cve@mitre.org"
},
{
"url": "https://security.gentoo.org/glsa/201701-32",
"source": "cve@mitre.org"
},
{
"url": "https://www.phpmyadmin.net/security/PMASA-2016-31",
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/93258",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://security.gentoo.org/glsa/201701-32",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.phpmyadmin.net/security/PMASA-2016-31",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}