CVE-2016-2041

CVE-2016-2041

libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not use a constant-time algorithm for comparing CSRF tokens, which makes it easier for remote attackers to bypass intended access restrictions by measuring time differences.

Source: CVE-2016-2041

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다