4.3
CVSSv2

CVE-2016-6622

Published: 11/12/2016 Updated: 08/07/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

An issue exists in phpMyAdmin. An unauthenticated user is able to execute a denial-of-service (DoS) attack by forcing persistent connections when phpMyAdmin is running with $cfg['AllowArbitraryServer']=true. All 4.6.x versions (before 4.6.4), 4.4.x versions (before 4.4.15.8), and 4.0.x versions (before 4.0.10.17) are affected.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

phpmyadmin phpmyadmin 4.0.10.16

phpmyadmin phpmyadmin 4.0.10.9

phpmyadmin phpmyadmin 4.0.10.8

phpmyadmin phpmyadmin 4.0.10.1

phpmyadmin phpmyadmin 4.0.10

phpmyadmin phpmyadmin 4.0.4

phpmyadmin phpmyadmin 4.0.3

phpmyadmin phpmyadmin 4.0.10.13

phpmyadmin phpmyadmin 4.0.10.12

phpmyadmin phpmyadmin 4.0.10.5

phpmyadmin phpmyadmin 4.0.10.4

phpmyadmin phpmyadmin 4.0.7

phpmyadmin phpmyadmin 4.0.6

phpmyadmin phpmyadmin 4.0.0

phpmyadmin phpmyadmin 4.0.10.15

phpmyadmin phpmyadmin 4.0.10.14

phpmyadmin phpmyadmin 4.0.10.7

phpmyadmin phpmyadmin 4.0.10.6

phpmyadmin phpmyadmin 4.0.9

phpmyadmin phpmyadmin 4.0.8

phpmyadmin phpmyadmin 4.0.2

phpmyadmin phpmyadmin 4.0.1

phpmyadmin phpmyadmin 4.0.10.11

phpmyadmin phpmyadmin 4.0.10.10

phpmyadmin phpmyadmin 4.0.10.3

phpmyadmin phpmyadmin 4.0.10.2

phpmyadmin phpmyadmin 4.0.5

phpmyadmin phpmyadmin 4.0.4.2

phpmyadmin phpmyadmin 4.0.4.1

phpmyadmin phpmyadmin 4.4.15.5

phpmyadmin phpmyadmin 4.4.15.4

phpmyadmin phpmyadmin 4.4.13.1

phpmyadmin phpmyadmin 4.4.13

phpmyadmin phpmyadmin 4.4.6

phpmyadmin phpmyadmin 4.4.5

phpmyadmin phpmyadmin 4.4.15.1

phpmyadmin phpmyadmin 4.4.15

phpmyadmin phpmyadmin 4.4.10

phpmyadmin phpmyadmin 4.4.9

phpmyadmin phpmyadmin 4.4.8

phpmyadmin phpmyadmin 4.4.2

phpmyadmin phpmyadmin 4.4.1.1

phpmyadmin phpmyadmin 4.4.15.3

phpmyadmin phpmyadmin 4.4.15.2

phpmyadmin phpmyadmin 4.4.12

phpmyadmin phpmyadmin 4.4.11

phpmyadmin phpmyadmin 4.4.4

phpmyadmin phpmyadmin 4.4.3

phpmyadmin phpmyadmin 4.4.15.7

phpmyadmin phpmyadmin 4.4.15.6

phpmyadmin phpmyadmin 4.4.14.1

phpmyadmin phpmyadmin 4.4.14

phpmyadmin phpmyadmin 4.4.7

phpmyadmin phpmyadmin 4.4.6.1

phpmyadmin phpmyadmin 4.4.1

phpmyadmin phpmyadmin 4.4.0

phpmyadmin phpmyadmin 4.6.3

phpmyadmin phpmyadmin 4.6.0

phpmyadmin phpmyadmin 4.6.2

phpmyadmin phpmyadmin 4.6.1