Description

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.4.x before 4.4.15.5 and 4.5.x before 4.5.5.1 allow remote authenticated users to inject arbitrary web script or HTML via (1) normalization.php or (2) js/normalization.js in the database normalization page, (3) templates/database/structure/sortable_header.phtml in the database structure page, or (4) the pos parameter to db_central_columns.php in the central columns page.

INFO

Published Date :

March 1, 2016, 11:59 a.m.

Last Modified :

Dec. 3, 2016, 3:25 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2016-2561 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Phpmyadmin phpmyadmin

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2561 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2561 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-03/msg00018.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178562.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-03/msg00020.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178869.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3627 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 03, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.14:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.9:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.8:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.7:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.5:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.14.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.12:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.11:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.10:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.5:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.0:beta2:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.0:beta1:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.5.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/phpmyadmin/phpmyadmin/commit/983faa94f161df3623ecd371d3696a1b3f91c15f No Types Assigned https://github.com/phpmyadmin/phpmyadmin/commit/983faa94f161df3623ecd371d3696a1b3f91c15f Patch
    Changed Reference Type https://github.com/phpmyadmin/phpmyadmin/commit/bcd4ce8cba1272fca52f2331c08f2e3ac19cbbef No Types Assigned https://github.com/phpmyadmin/phpmyadmin/commit/bcd4ce8cba1272fca52f2331c08f2e3ac19cbbef Patch
    Changed Reference Type https://github.com/phpmyadmin/phpmyadmin/commit/f33a42f1da9db943a67bda7d29f7dd91957a8e7e No Types Assigned https://github.com/phpmyadmin/phpmyadmin/commit/f33a42f1da9db943a67bda7d29f7dd91957a8e7e Patch
    Changed Reference Type https://www.phpmyadmin.net/security/PMASA-2016-12/ No Types Assigned https://www.phpmyadmin.net/security/PMASA-2016-12/ Advisory, Patch
    Changed Reference Type https://github.com/phpmyadmin/phpmyadmin/commit/cc55f44a4a90147a007dee1aefa1cb529e23798b No Types Assigned https://github.com/phpmyadmin/phpmyadmin/commit/cc55f44a4a90147a007dee1aefa1cb529e23798b Patch
    Changed Reference Type https://github.com/phpmyadmin/phpmyadmin/commit/746240bd13b62b5956fc34389cfbdc09e1e67775 No Types Assigned https://github.com/phpmyadmin/phpmyadmin/commit/746240bd13b62b5956fc34389cfbdc09e1e67775 Patch
    Changed Reference Type https://github.com/phpmyadmin/phpmyadmin/commit/37c34d089aa19f30d11203bb0c7f85b486424372 No Types Assigned https://github.com/phpmyadmin/phpmyadmin/commit/37c34d089aa19f30d11203bb0c7f85b486424372 Patch
    Added CWE CWE-79
  • Initial Analysis by [email protected]

    Mar. 03, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-2561 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-2561 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.47988

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability