Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-6633

Disclosure Date: December 11, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An issue was discovered in phpMyAdmin. phpMyAdmin can be used to trigger a remote code execution attack against certain PHP installations that are running with the dbase extension. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.1 High
Impact Score:
5.9
Exploitability Score:
2.2
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • phpmyadmin

Products

  • phpmyadmin 4.0.0,
  • phpmyadmin 4.0.1,
  • phpmyadmin 4.0.10,
  • phpmyadmin 4.0.10.1,
  • phpmyadmin 4.0.10.10,
  • phpmyadmin 4.0.10.11,
  • phpmyadmin 4.0.10.12,
  • phpmyadmin 4.0.10.13,
  • phpmyadmin 4.0.10.14,
  • phpmyadmin 4.0.10.15,
  • phpmyadmin 4.0.10.16,
  • phpmyadmin 4.0.10.2,
  • phpmyadmin 4.0.10.3,
  • phpmyadmin 4.0.10.4,
  • phpmyadmin 4.0.10.5,
  • phpmyadmin 4.0.10.6,
  • phpmyadmin 4.0.10.7,
  • phpmyadmin 4.0.10.8,
  • phpmyadmin 4.0.10.9,
  • phpmyadmin 4.0.2,
  • phpmyadmin 4.0.3,
  • phpmyadmin 4.0.4,
  • phpmyadmin 4.0.4.1,
  • phpmyadmin 4.0.4.2,
  • phpmyadmin 4.0.5,
  • phpmyadmin 4.0.6,
  • phpmyadmin 4.0.7,
  • phpmyadmin 4.0.8,
  • phpmyadmin 4.0.9,
  • phpmyadmin 4.4.0,
  • phpmyadmin 4.4.1,
  • phpmyadmin 4.4.1.1,
  • phpmyadmin 4.4.10,
  • phpmyadmin 4.4.11,
  • phpmyadmin 4.4.12,
  • phpmyadmin 4.4.13,
  • phpmyadmin 4.4.13.1,
  • phpmyadmin 4.4.14,
  • phpmyadmin 4.4.14.1,
  • phpmyadmin 4.4.15,
  • phpmyadmin 4.4.15.1,
  • phpmyadmin 4.4.15.2,
  • phpmyadmin 4.4.15.3,
  • phpmyadmin 4.4.15.4,
  • phpmyadmin 4.4.15.5,
  • phpmyadmin 4.4.15.6,
  • phpmyadmin 4.4.15.7,
  • phpmyadmin 4.4.2,
  • phpmyadmin 4.4.3,
  • phpmyadmin 4.4.4,
  • phpmyadmin 4.4.5,
  • phpmyadmin 4.4.6,
  • phpmyadmin 4.4.6.1,
  • phpmyadmin 4.4.7,
  • phpmyadmin 4.4.8,
  • phpmyadmin 4.4.9,
  • phpmyadmin 4.6.0,
  • phpmyadmin 4.6.1,
  • phpmyadmin 4.6.2,
  • phpmyadmin 4.6.3

Additional Info

Technical Analysis