Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2016-5701

Disclosure Date: July 03, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

setup/frames/index.inc.php in phpMyAdmin 4.0.10.x before 4.0.10.16, 4.4.15.x before 4.4.15.7, and 4.6.x before 4.6.3 allows remote attackers to conduct BBCode injection attacks against HTTP sessions via a crafted URI.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.1 Medium
Impact Score:
2.7
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • opensuse,
  • phpmyadmin

Products

  • leap 42.1,
  • opensuse 13.1,
  • opensuse 13.2,
  • phpmyadmin 4.0.0,
  • phpmyadmin 4.0.1,
  • phpmyadmin 4.0.10,
  • phpmyadmin 4.0.10.1,
  • phpmyadmin 4.0.10.10,
  • phpmyadmin 4.0.10.11,
  • phpmyadmin 4.0.10.12,
  • phpmyadmin 4.0.10.13,
  • phpmyadmin 4.0.10.14,
  • phpmyadmin 4.0.10.15,
  • phpmyadmin 4.0.10.2,
  • phpmyadmin 4.0.10.3,
  • phpmyadmin 4.0.10.4,
  • phpmyadmin 4.0.10.5,
  • phpmyadmin 4.0.10.6,
  • phpmyadmin 4.0.10.7,
  • phpmyadmin 4.0.10.8,
  • phpmyadmin 4.0.10.9,
  • phpmyadmin 4.0.2,
  • phpmyadmin 4.0.3,
  • phpmyadmin 4.0.4,
  • phpmyadmin 4.0.4.1,
  • phpmyadmin 4.0.4.2,
  • phpmyadmin 4.0.5,
  • phpmyadmin 4.0.6,
  • phpmyadmin 4.0.7,
  • phpmyadmin 4.0.8,
  • phpmyadmin 4.0.9,
  • phpmyadmin 4.4.0,
  • phpmyadmin 4.4.1,
  • phpmyadmin 4.4.1.1,
  • phpmyadmin 4.4.10,
  • phpmyadmin 4.4.11,
  • phpmyadmin 4.4.12,
  • phpmyadmin 4.4.13,
  • phpmyadmin 4.4.13.1,
  • phpmyadmin 4.4.14.1,
  • phpmyadmin 4.4.15,
  • phpmyadmin 4.4.15.1,
  • phpmyadmin 4.4.15.2,
  • phpmyadmin 4.4.15.3,
  • phpmyadmin 4.4.15.4,
  • phpmyadmin 4.4.15.5,
  • phpmyadmin 4.4.15.6,
  • phpmyadmin 4.4.2,
  • phpmyadmin 4.4.3,
  • phpmyadmin 4.4.4,
  • phpmyadmin 4.4.5,
  • phpmyadmin 4.4.6,
  • phpmyadmin 4.4.6.1,
  • phpmyadmin 4.4.7,
  • phpmyadmin 4.4.8,
  • phpmyadmin 4.4.9,
  • phpmyadmin 4.6.0,
  • phpmyadmin 4.6.1,
  • phpmyadmin 4.6.2
Technical Analysis