CVE-2016-6608

NameCVE-2016-6608
DescriptionXSS issues were discovered in phpMyAdmin. This affects the database privilege check and the "Remove partitioning" functionality. Specially crafted database names can trigger the XSS attack. All 4.6.x versions (prior to 4.6.4) are affected.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
phpmyadmin (PTS)bullseye4:5.0.4+dfsg2-2+deb11u1fixed
bookworm4:5.2.1+dfsg-1fixed
sid, trixie4:5.2.1+dfsg-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
phpmyadminsourcewheezy(not affected)
phpmyadminsourcejessie(not affected)
phpmyadminsource(unstable)4:4.6.4+dfsg1-1

Notes

[jessie] - phpmyadmin <not-affected> (Only affects 4.6.x)
[wheezy] - phpmyadmin <not-affected> (Only affects 4.6.x)

Search for package or bug name: Reporting problems