CVE-2016-2559:
phpMyAdmin Cross-site scripting (XSS) vulnerability in SQL parser
5.4
CVSS ScoreBasic Information
CVE ID
GHSA ID
EPSS Score
-
CWE
Published
5/17/2022
Updated
4/24/2024
KEV Status
No
Technology
PHP
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
phpmyadmin/phpmyadmin | composer | >= 4.5, < 4.5.5.1 | 4.5.5.1 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability stems from unescaped output of SQL query strings in error messages. The commit diff clearly shows the vulnerable line was passing $err[2] (user-controlled query input) directly to error formatting, while the patched version adds HTML escaping. This matches the CWE-79 XSS pattern where user input isn't neutralized before web page generation.