libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not use a constant-time algorithm for comparing CSRF tokens, which makes it easier for remote attackers to bypass intended access restrictions by measuring time differences.
Published 2016-02-20 01:59:04
Updated 2018-10-30 16:27:36
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Cross-site request forgery (CSRF)

Threat overview for CVE-2016-2041

Top countries where our scanners detected CVE-2016-2041
Top open port discovered on systems with this issue 21
IPs affected by CVE-2016-2041 1
Find out if you* are affected by CVE-2016-2041!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-2041

Probability of exploitation activity in the next 30 days: 0.36%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 69 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-2041

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:P/A:N
10.0
2.9
NIST
7.5
HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
3.9
3.6
NIST

CWE ids for CVE-2016-2041

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-2041

Products affected by CVE-2016-2041

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!