Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
Low
Attack Vector
Network
0

CVE-2016-2559

Disclosure Date: March 01, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Cross-site scripting (XSS) vulnerability in the format function in libraries/sql-parser/src/Utils/Error.php in the SQL parser in phpMyAdmin 4.5.x before 4.5.5.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted query.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.4 Medium
Impact Score:
2.7
Exploitability Score:
2.3
Vector:
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • phpmyadmin

Products

  • phpmyadmin 4.5.0,
  • phpmyadmin 4.5.0.1,
  • phpmyadmin 4.5.0.2,
  • phpmyadmin 4.5.1,
  • phpmyadmin 4.5.2,
  • phpmyadmin 4.5.3,
  • phpmyadmin 4.5.3.1,
  • phpmyadmin 4.5.4,
  • phpmyadmin 4.5.4.1,
  • phpmyadmin 4.5.5
Technical Analysis