libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not use a constant-time algorithm for comparing CSRF tokens, which makes it easier for remote attackers to bypass intended access restrictions by measuring time differences.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-02-20T01:00:00

Updated: 2024-08-05T23:17:49.979Z

Reserved: 2016-01-22T00:00:00

Link: CVE-2016-2041

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-02-20T01:59:04.327

Modified: 2018-10-30T16:27:35.843

Link: CVE-2016-2041

cve-icon Redhat

No data.