An issue was discovered in phpMyAdmin. A specially crafted database and/or table name can be used to trigger an SQL injection attack through the export functionality. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.
Published 2016-12-11 02:59:17
Updated 2017-07-01 01:30:02
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Sql Injection

Threat overview for CVE-2016-6611

Top countries where our scanners detected CVE-2016-6611
Top open port discovered on systems with this issue 21
IPs affected by CVE-2016-6611 1
Find out if you* are affected by CVE-2016-6611!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-6611

Probability of exploitation activity in the next 30 days: 0.14%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 49 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-6611

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.1
MEDIUM AV:N/AC:H/Au:N/C:P/I:P/A:P
4.9
6.4
NIST
8.1
HIGH CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
2.2
5.9
NIST

CWE ids for CVE-2016-6611

References for CVE-2016-6611

Products affected by CVE-2016-6611

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!