Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-5703

Disclosure Date: July 03, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

SQL injection vulnerability in libraries/central_columns.lib.php in phpMyAdmin 4.4.x before 4.4.15.7 and 4.6.x before 4.6.3 allows remote attackers to execute arbitrary SQL commands via a crafted database name that is mishandled in a central column query.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • opensuse,
  • phpmyadmin

Products

  • leap 42.1,
  • opensuse 13.1,
  • opensuse 13.2,
  • phpmyadmin 4.4.0,
  • phpmyadmin 4.4.1,
  • phpmyadmin 4.4.1.1,
  • phpmyadmin 4.4.10,
  • phpmyadmin 4.4.11,
  • phpmyadmin 4.4.12,
  • phpmyadmin 4.4.13,
  • phpmyadmin 4.4.13.1,
  • phpmyadmin 4.4.14.1,
  • phpmyadmin 4.4.15,
  • phpmyadmin 4.4.15.1,
  • phpmyadmin 4.4.15.2,
  • phpmyadmin 4.4.15.3,
  • phpmyadmin 4.4.15.4,
  • phpmyadmin 4.4.15.5,
  • phpmyadmin 4.4.15.6,
  • phpmyadmin 4.4.2,
  • phpmyadmin 4.4.3,
  • phpmyadmin 4.4.4,
  • phpmyadmin 4.4.5,
  • phpmyadmin 4.4.6,
  • phpmyadmin 4.4.6.1,
  • phpmyadmin 4.4.7,
  • phpmyadmin 4.4.8,
  • phpmyadmin 4.4.9,
  • phpmyadmin 4.6.0,
  • phpmyadmin 4.6.1,
  • phpmyadmin 4.6.2
Technical Analysis