CSRF Token Comparison Vulnerability in phpMyAdmin

CSRF Token Comparison Vulnerability in phpMyAdmin

CVE-2016-2041 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:N

libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not use a constant-time algorithm for comparing CSRF tokens, which makes it easier for remote attackers to bypass intended access restrictions by measuring time differences.

Learn more about our Web Application Penetration Testing UK.