CVE

CVE-2016-6608 (phpmyadmin)

CVE-2016-6608 (phpmyadmin)

XSS issues were discovered in phpMyAdmin. This affects the database privilege check and the "Remove partitioning" functionality. Specially crafted database names can trigger the XSS attack. All 4.6.x versions (prior to 4.6.4) are affected.

Source: CVE-2016-6608 (phpmyadmin)

Exit mobile version