5.3
CVSSv3

CVE-2016-2039

Published: 20/02/2016 Updated: 30/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

libraries/session.inc.php in phpMyAdmin 4.0.x prior to 4.0.10.13, 4.4.x prior to 4.4.15.3, and 4.5.x prior to 4.5.4 does not properly generate CSRF token values, which allows remote malicious users to bypass intended access restrictions by predicting a value.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse opensuse 13.2

opensuse opensuse 13.1

opensuse leap 42.1

phpmyadmin phpmyadmin 4.5.2

phpmyadmin phpmyadmin 4.5.1

phpmyadmin phpmyadmin 4.4.8

phpmyadmin phpmyadmin 4.4.7

phpmyadmin phpmyadmin 4.4.15.1

phpmyadmin phpmyadmin 4.4.15

phpmyadmin phpmyadmin 4.5.0.2

phpmyadmin phpmyadmin 4.5.0.1

phpmyadmin phpmyadmin 4.4.6.1

phpmyadmin phpmyadmin 4.4.6

phpmyadmin phpmyadmin 4.4.14.1

phpmyadmin phpmyadmin 4.4.13.1

phpmyadmin phpmyadmin 4.0.10.12

phpmyadmin phpmyadmin 4.0.10.9

phpmyadmin phpmyadmin 4.0.10.2

phpmyadmin phpmyadmin 4.0.10.11

phpmyadmin phpmyadmin 4.0.0

phpmyadmin phpmyadmin 4.4.1

phpmyadmin phpmyadmin 4.4.0

phpmyadmin phpmyadmin 4.0.10.4

phpmyadmin phpmyadmin 4.0.10.3

phpmyadmin phpmyadmin 4.5.3

phpmyadmin phpmyadmin 4.4.15.2

phpmyadmin phpmyadmin 4.4.9

phpmyadmin phpmyadmin 4.4.3

phpmyadmin phpmyadmin 4.4.2

phpmyadmin phpmyadmin 4.4.10

phpmyadmin phpmyadmin 4.4.1.1

phpmyadmin phpmyadmin 4.0.10.6

phpmyadmin phpmyadmin 4.0.10.5

phpmyadmin phpmyadmin 4.0.10

phpmyadmin phpmyadmin 4.0.1

phpmyadmin phpmyadmin 4.5.0

phpmyadmin phpmyadmin 4.4.15.3

phpmyadmin phpmyadmin 4.4.5

phpmyadmin phpmyadmin 4.4.4

phpmyadmin phpmyadmin 4.4.13

phpmyadmin phpmyadmin 4.4.12

phpmyadmin phpmyadmin 4.4.11

phpmyadmin phpmyadmin 4.0.10.8

phpmyadmin phpmyadmin 4.0.10.7

phpmyadmin phpmyadmin 4.0.10.10

phpmyadmin phpmyadmin 4.0.10.1

fedoraproject fedora 23

fedoraproject fedora 24

Vendor Advisories

Several vulnerabilities have been fixed in phpMyAdmin, the web-based MySQL administration interface CVE-2016-1927 The suggestPassword function relied on a non-secure random number generator which makes it easier for remote attackers to guess generated passwords via a brute-force approach CVE-2016-2039 CSRF token values were gener ...