Vulnerabilities > Phpmyadmin > Phpmyadmin > 4.4.15.8

DATE CVE VULNERABILITY TITLE RISK
2016-12-11 CVE-2016-9849 Permissions, Privileges, and Access Controls vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-264
7.5
2016-12-11 CVE-2016-9848 Information Exposure vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-200
5.0
2016-12-11 CVE-2016-9847 Cryptographic Issues vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-310
5.0
2016-07-05 CVE-2016-5097 Information Exposure vulnerability in multiple products
phpMyAdmin before 4.6.2 places tokens in query strings and does not arrange for them to be stripped before external navigation, which allows remote attackers to obtain sensitive information by reading (1) HTTP requests or (2) server logs.
network
low complexity
opensuse phpmyadmin CWE-200
5.0