Vulnerability Name:

CVE-2016-2561 (CCN-111176)

Assigned:2016-02-25
Published:2016-02-25
Updated:2016-12-03
Summary:Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.4.x before 4.4.15.5 and 4.5.x before 4.5.5.1 allow remote authenticated users to inject arbitrary web script or HTML via (1) normalization.php or (2) js/normalization.js in the database normalization page, (3) templates/database/structure/sortable_header.phtml in the database structure page, or (4) the pos parameter to db_central_columns.php in the central columns page.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2016-2561

Source: FEDORA
Type: UNKNOWN
FEDORA-2016-65da02b95c

Source: FEDORA
Type: UNKNOWN
FEDORA-2016-02ee5b4002

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2016:0663

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2016:0666

Source: DEBIAN
Type: UNKNOWN
DSA-3627

Source: XF
Type: UNKNOWN
phpmyadmin-cve20162561-xss(111176)

Source: CONFIRM
Type: Patch
https://github.com/phpmyadmin/phpmyadmin/commit/37c34d089aa19f30d11203bb0c7f85b486424372

Source: CONFIRM
Type: Patch
https://github.com/phpmyadmin/phpmyadmin/commit/746240bd13b62b5956fc34389cfbdc09e1e67775

Source: CONFIRM
Type: Patch
https://github.com/phpmyadmin/phpmyadmin/commit/983faa94f161df3623ecd371d3696a1b3f91c15f

Source: CONFIRM
Type: Patch
https://github.com/phpmyadmin/phpmyadmin/commit/bcd4ce8cba1272fca52f2331c08f2e3ac19cbbef

Source: CONFIRM
Type: Patch
https://github.com/phpmyadmin/phpmyadmin/commit/cc55f44a4a90147a007dee1aefa1cb529e23798b

Source: CONFIRM
Type: Patch
https://github.com/phpmyadmin/phpmyadmin/commit/f33a42f1da9db943a67bda7d29f7dd91957a8e7e

Source: CCN
Type: phpMyAdmin Security Advisory PMASA-2016-12
Multiple XSS vulnerabilities

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.phpmyadmin.net/security/PMASA-2016-12/

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2016-2561

Vulnerable Configuration:Configuration 1:
  • cpe:/a:phpmyadmin:phpmyadmin:4.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.4:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.5:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.6:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.7:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.8:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.9:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.10:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.11:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.12:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.13:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.13.1:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.14:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.14.1:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.15:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.15.1:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.15.2:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.15.3:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.15.4:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.5.0:beta1:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.5.0:beta2:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.5.0:rc1:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.5.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.5.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.5.5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:phpmyadmin:phpmyadmin:4.0.10.14:*:*:*:*:*:*:*
  • OR cpe:/a:phpmyadmin:phpmyadmin:4.4.15.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20162561
    V
    CVE-2016-2561
    2022-06-30
    oval:org.opensuse.security:def:113141
    P
    phpMyAdmin-4.6.5.2-1.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106569
    P
    phpMyAdmin-4.6.5.2-1.1 on GA media (Moderate)
    2021-10-01
    oval:org.cisecurity:def:1017
    P
    DSA-3627-1 -- phpmyadmin -- security update
    2016-09-16
    oval:com.ubuntu.artful:def:20162561000
    V
    CVE-2016-2561 on Ubuntu 17.10 (artful) - medium.
    2016-03-01
    oval:com.ubuntu.disco:def:201625610000000
    V
    CVE-2016-2561 on Ubuntu 19.04 (disco) - medium.
    2016-03-01
    oval:com.ubuntu.trusty:def:20162561000
    V
    CVE-2016-2561 on Ubuntu 14.04 LTS (trusty) - medium.
    2016-03-01
    oval:com.ubuntu.cosmic:def:201625610000000
    V
    CVE-2016-2561 on Ubuntu 18.10 (cosmic) - medium.
    2016-03-01
    oval:com.ubuntu.bionic:def:20162561000
    V
    CVE-2016-2561 on Ubuntu 18.04 LTS (bionic) - medium.
    2016-03-01
    oval:com.ubuntu.xenial:def:20162561000
    V
    CVE-2016-2561 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-03-01
    oval:com.ubuntu.bionic:def:201625610000000
    V
    CVE-2016-2561 on Ubuntu 18.04 LTS (bionic) - medium.
    2016-03-01
    oval:com.ubuntu.cosmic:def:20162561000
    V
    CVE-2016-2561 on Ubuntu 18.10 (cosmic) - medium.
    2016-03-01
    oval:com.ubuntu.xenial:def:201625610000000
    V
    CVE-2016-2561 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-03-01
    oval:com.ubuntu.precise:def:20162561000
    V
    CVE-2016-2561 on Ubuntu 12.04 LTS (precise) - medium.
    2016-03-01
    BACK
    phpmyadmin phpmyadmin 4.4.0
    phpmyadmin phpmyadmin 4.4.1
    phpmyadmin phpmyadmin 4.4.1.1
    phpmyadmin phpmyadmin 4.4.2
    phpmyadmin phpmyadmin 4.4.3
    phpmyadmin phpmyadmin 4.4.4
    phpmyadmin phpmyadmin 4.4.5
    phpmyadmin phpmyadmin 4.4.6
    phpmyadmin phpmyadmin 4.4.6.1
    phpmyadmin phpmyadmin 4.4.7
    phpmyadmin phpmyadmin 4.4.8
    phpmyadmin phpmyadmin 4.4.9
    phpmyadmin phpmyadmin 4.4.10
    phpmyadmin phpmyadmin 4.4.11
    phpmyadmin phpmyadmin 4.4.12
    phpmyadmin phpmyadmin 4.4.13
    phpmyadmin phpmyadmin 4.4.13.1
    phpmyadmin phpmyadmin 4.4.14
    phpmyadmin phpmyadmin 4.4.14.1
    phpmyadmin phpmyadmin 4.4.15
    phpmyadmin phpmyadmin 4.4.15.1
    phpmyadmin phpmyadmin 4.4.15.2
    phpmyadmin phpmyadmin 4.4.15.3
    phpmyadmin phpmyadmin 4.4.15.4
    phpmyadmin phpmyadmin 4.5.0
    phpmyadmin phpmyadmin 4.5.0 beta1
    phpmyadmin phpmyadmin 4.5.0 beta2
    phpmyadmin phpmyadmin 4.5.0 rc1
    phpmyadmin phpmyadmin 4.5.0.1
    phpmyadmin phpmyadmin 4.5.0.2
    phpmyadmin phpmyadmin 4.5.1
    phpmyadmin phpmyadmin 4.5.2
    phpmyadmin phpmyadmin 4.5.3
    phpmyadmin phpmyadmin 4.5.3.1
    phpmyadmin phpmyadmin 4.5.4
    phpmyadmin phpmyadmin 4.5.4.1
    phpmyadmin phpmyadmin 4.5.5
    phpmyadmin phpmyadmin 4.0.10.14
    phpmyadmin phpmyadmin 4.4.15.4