Vulnerabilities > Phpmyadmin > Phpmyadmin > 4.4.7

DATE CVE VULNERABILITY TITLE RISK
2016-12-11 CVE-2016-9849 Permissions, Privileges, and Access Controls vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-264
7.5
2016-12-11 CVE-2016-9848 Information Exposure vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-200
5.0
2016-12-11 CVE-2016-9847 Cryptographic Issues vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-310
5.0
2016-12-11 CVE-2016-6633 Remote Code Execution vulnerability in phpMyAdmin
An issue was discovered in phpMyAdmin.
network
phpmyadmin
6.8
2016-12-11 CVE-2016-6632 Resource Management Errors vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin where, under certain conditions, phpMyAdmin may not delete temporary files during the import of ESRI files.
4.3
2016-12-11 CVE-2016-6631 OS Command Injection vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
phpmyadmin CWE-78
8.5
2016-12-11 CVE-2016-6630 Improper Input Validation vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-20
4.0
2016-12-11 CVE-2016-6629 7PK - Security Features vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin involving the $cfg['ArbitraryServerRegexp'] configuration directive.
network
low complexity
phpmyadmin CWE-254
critical
10.0
2016-12-11 CVE-2016-6628 7PK - Security Features vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
6.8
2016-12-11 CVE-2016-6627 Information Exposure vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-200
5.0