7.5
CVE-2016-2041
- EPSS 1.03%
- Veröffentlicht 20.02.2016 01:59:04
- Zuletzt bearbeitet 12.04.2025 10:46:40
- Quelle cve@mitre.org
- Teams Watchlist Login
- Unerledigt Login
libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not use a constant-time algorithm for comparing CSRF tokens, which makes it easier for remote attackers to bypass intended access restrictions by measuring time differences.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Fedoraproject ≫ Fedora Version22
Fedoraproject ≫ Fedora Version23
Phpmyadmin ≫ Phpmyadmin Version4.0.0
Phpmyadmin ≫ Phpmyadmin Version4.0.0 Updaterc2
Phpmyadmin ≫ Phpmyadmin Version4.0.0 Updaterc3
Phpmyadmin ≫ Phpmyadmin Version4.0.1
Phpmyadmin ≫ Phpmyadmin Version4.0.10
Phpmyadmin ≫ Phpmyadmin Version4.0.10.1
Phpmyadmin ≫ Phpmyadmin Version4.0.10.2
Phpmyadmin ≫ Phpmyadmin Version4.0.10.3
Phpmyadmin ≫ Phpmyadmin Version4.0.10.4
Phpmyadmin ≫ Phpmyadmin Version4.0.10.5
Phpmyadmin ≫ Phpmyadmin Version4.0.10.6
Phpmyadmin ≫ Phpmyadmin Version4.0.10.7
Phpmyadmin ≫ Phpmyadmin Version4.0.10.8
Phpmyadmin ≫ Phpmyadmin Version4.0.10.9
Phpmyadmin ≫ Phpmyadmin Version4.0.10.10
Phpmyadmin ≫ Phpmyadmin Version4.0.10.11
Phpmyadmin ≫ Phpmyadmin Version4.0.10.12
Phpmyadmin ≫ Phpmyadmin Version4.4.0
Phpmyadmin ≫ Phpmyadmin Version4.4.1
Phpmyadmin ≫ Phpmyadmin Version4.4.1.1
Phpmyadmin ≫ Phpmyadmin Version4.4.2
Phpmyadmin ≫ Phpmyadmin Version4.4.3
Phpmyadmin ≫ Phpmyadmin Version4.4.4
Phpmyadmin ≫ Phpmyadmin Version4.4.5
Phpmyadmin ≫ Phpmyadmin Version4.4.6
Phpmyadmin ≫ Phpmyadmin Version4.4.6.1
Phpmyadmin ≫ Phpmyadmin Version4.4.7
Phpmyadmin ≫ Phpmyadmin Version4.4.8
Phpmyadmin ≫ Phpmyadmin Version4.4.9
Phpmyadmin ≫ Phpmyadmin Version4.4.10
Phpmyadmin ≫ Phpmyadmin Version4.4.11
Phpmyadmin ≫ Phpmyadmin Version4.4.12
Phpmyadmin ≫ Phpmyadmin Version4.4.13
Phpmyadmin ≫ Phpmyadmin Version4.4.13.1
Phpmyadmin ≫ Phpmyadmin Version4.4.14.1
Phpmyadmin ≫ Phpmyadmin Version4.4.15
Phpmyadmin ≫ Phpmyadmin Version4.4.15.1
Phpmyadmin ≫ Phpmyadmin Version4.4.15.2
Phpmyadmin ≫ Phpmyadmin Version4.4.15.3
Phpmyadmin ≫ Phpmyadmin Version4.5.0
Phpmyadmin ≫ Phpmyadmin Version4.5.0.1
Phpmyadmin ≫ Phpmyadmin Version4.5.0.2
Phpmyadmin ≫ Phpmyadmin Version4.5.1
Phpmyadmin ≫ Phpmyadmin Version4.5.2
Phpmyadmin ≫ Phpmyadmin Version4.5.3
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 1.03% | 0.766 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 3.9 | 3.6 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
|
nvd@nist.gov | 5 | 10 | 2.9 |
AV:N/AC:L/Au:N/C:N/I:P/A:N
|