An issue was discovered in phpMyAdmin. A specially crafted database and/or table name can be used to trigger an SQL injection attack through the export functionality. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-11T02:00:00

Updated: 2024-08-06T01:36:29.315Z

Reserved: 2016-08-06T00:00:00

Link: CVE-2016-6611

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-12-11T02:59:17.110

Modified: 2017-07-01T01:30:01.547

Link: CVE-2016-6611

cve-icon Redhat

No data.