CVE-2016-6617

An issue was discovered in phpMyAdmin. A specially crafted database and/or table name can be used to trigger an SQL injection attack through the export functionality. All 4.6.x versions (prior to 4.6.4) are affected.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:*:*:*:*:*:*:*
cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.1:*:*:*:*:*:*:*
cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-11 02:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-6617

Mitre link : CVE-2016-6617

CVE.ORG link : CVE-2016-6617


JSON object : View

Products Affected

phpmyadmin

  • phpmyadmin
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')