CVE

CVE-2016-9866 (phpmyadmin)

CVE-2016-9866 (phpmyadmin)

An issue was discovered in phpMyAdmin. When the arg_separator is different from its default & value, the CSRF token was not properly stripped from the return URL of the preference import action. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to 4.0.10.18) are affected.

Source: CVE-2016-9866 (phpmyadmin)

Exit mobile version