The Transformation implementation in phpMyAdmin 4.0.x before 4.0.10.16, 4.4.x before 4.4.15.7, and 4.6.x before 4.6.3 does not use the no-referrer Content Security Policy (CSP) protection mechanism, which makes it easier for remote attackers to conduct CSRF attacks by reading an authentication token in a Referer header, related to libraries/Header.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-07-03T01:00:00

Updated: 2024-08-06T01:08:00.673Z

Reserved: 2016-06-22T00:00:00

Link: CVE-2016-5739

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-07-03T01:59:25.970

Modified: 2018-10-30T16:27:35.843

Link: CVE-2016-5739

cve-icon Redhat

No data.