CVE

CVE-2016-5734 (phpmyadmin)

CVE-2016-5734 (phpmyadmin)

phpMyAdmin 4.0.x before 4.0.10.16, 4.4.x before 4.4.15.7, and 4.6.x before 4.6.3 does not properly choose delimiters to prevent use of the preg_replace e (aka eval) modifier, which might allow remote attackers to execute arbitrary PHP code via a crafted string, as demonstrated by the table search-and-replace implementation.

Source: CVE-2016-5734 (phpmyadmin)

Exit mobile version