Vulnerabilities > Phpmyadmin > Phpmyadmin > 4.0.2

DATE CVE VULNERABILITY TITLE RISK
2016-12-11 CVE-2016-6631 OS Command Injection vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
phpmyadmin CWE-78
8.5
2016-12-11 CVE-2016-6630 Improper Input Validation vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-20
4.0
2016-12-11 CVE-2016-6629 7PK - Security Features vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin involving the $cfg['ArbitraryServerRegexp'] configuration directive.
network
low complexity
phpmyadmin CWE-254
critical
10.0
2016-12-11 CVE-2016-6628 7PK - Security Features vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
6.8
2016-12-11 CVE-2016-6627 Information Exposure vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-200
5.0
2016-12-11 CVE-2016-6626 7PK - Security Features vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
5.8
2016-12-11 CVE-2016-6625 Information Exposure vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-200
4.0
2016-12-11 CVE-2016-6624 7PK - Security Features vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin involving improper enforcement of the IP-based authentication rules.
4.3
2016-12-11 CVE-2016-6623 Improper Input Validation vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-20
4.0
2016-12-11 CVE-2016-6622 Resource Management Errors vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
4.3