9.8

CVE-2016-9866

An issue was discovered in phpMyAdmin. When the arg_separator is different from its default & value, the CSRF token was not properly stripped from the return URL of the preference import action. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to 4.0.10.18) are affected.

Data is provided by the National Vulnerability Database (NVD)
PhpmyadminPhpmyadmin Version4.6.0
PhpmyadminPhpmyadmin Version4.6.1
PhpmyadminPhpmyadmin Version4.6.2
PhpmyadminPhpmyadmin Version4.6.3
PhpmyadminPhpmyadmin Version4.6.4
PhpmyadminPhpmyadmin Version4.4.0
PhpmyadminPhpmyadmin Version4.4.1
PhpmyadminPhpmyadmin Version4.4.1.1
PhpmyadminPhpmyadmin Version4.4.2
PhpmyadminPhpmyadmin Version4.4.3
PhpmyadminPhpmyadmin Version4.4.4
PhpmyadminPhpmyadmin Version4.4.5
PhpmyadminPhpmyadmin Version4.4.6
PhpmyadminPhpmyadmin Version4.4.6.1
PhpmyadminPhpmyadmin Version4.4.7
PhpmyadminPhpmyadmin Version4.4.8
PhpmyadminPhpmyadmin Version4.4.9
PhpmyadminPhpmyadmin Version4.4.10
PhpmyadminPhpmyadmin Version4.4.11
PhpmyadminPhpmyadmin Version4.4.12
PhpmyadminPhpmyadmin Version4.4.13
PhpmyadminPhpmyadmin Version4.4.13.1
PhpmyadminPhpmyadmin Version4.4.14
PhpmyadminPhpmyadmin Version4.4.14.1
PhpmyadminPhpmyadmin Version4.4.15
PhpmyadminPhpmyadmin Version4.4.15.1
PhpmyadminPhpmyadmin Version4.4.15.2
PhpmyadminPhpmyadmin Version4.4.15.3
PhpmyadminPhpmyadmin Version4.4.15.4
PhpmyadminPhpmyadmin Version4.4.15.5
PhpmyadminPhpmyadmin Version4.4.15.6
PhpmyadminPhpmyadmin Version4.4.15.7
PhpmyadminPhpmyadmin Version4.4.15.8
PhpmyadminPhpmyadmin Version4.0.0
PhpmyadminPhpmyadmin Version4.0.1
PhpmyadminPhpmyadmin Version4.0.2
PhpmyadminPhpmyadmin Version4.0.3
PhpmyadminPhpmyadmin Version4.0.4
PhpmyadminPhpmyadmin Version4.0.4.1
PhpmyadminPhpmyadmin Version4.0.4.2
PhpmyadminPhpmyadmin Version4.0.5
PhpmyadminPhpmyadmin Version4.0.6
PhpmyadminPhpmyadmin Version4.0.7
PhpmyadminPhpmyadmin Version4.0.8
PhpmyadminPhpmyadmin Version4.0.9
PhpmyadminPhpmyadmin Version4.0.10
PhpmyadminPhpmyadmin Version4.0.10.1
PhpmyadminPhpmyadmin Version4.0.10.2
PhpmyadminPhpmyadmin Version4.0.10.3
PhpmyadminPhpmyadmin Version4.0.10.4
PhpmyadminPhpmyadmin Version4.0.10.5
PhpmyadminPhpmyadmin Version4.0.10.6
PhpmyadminPhpmyadmin Version4.0.10.7
PhpmyadminPhpmyadmin Version4.0.10.8
PhpmyadminPhpmyadmin Version4.0.10.9
PhpmyadminPhpmyadmin Version4.0.10.10
PhpmyadminPhpmyadmin Version4.0.10.11
PhpmyadminPhpmyadmin Version4.0.10.12
PhpmyadminPhpmyadmin Version4.0.10.13
PhpmyadminPhpmyadmin Version4.0.10.14
PhpmyadminPhpmyadmin Version4.0.10.15
PhpmyadminPhpmyadmin Version4.0.10.16
PhpmyadminPhpmyadmin Version4.0.10.17
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.24% 0.464
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
CWE-352 Cross-Site Request Forgery (CSRF)

The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.