CVE-2016-6608

CVE-2016-6608

XSS issues were discovered in phpMyAdmin. This affects the database privilege check and the "Remove partitioning" functionality. Specially crafted database names can trigger the XSS attack. All 4.6.x versions (prior to 4.6.4) are affected.

Source: CVE-2016-6608

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다