[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-17082Date: (C)2018-09-17   (M)2024-04-23


The Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a "Transfer-Encoding: chunked" request, because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
DSA-4353
GLSA-201812-01
RHSA-2019:2519
https://lists.debian.org/debian-lts-announce/2018/09/msg00020.html
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=76582
https://github.com/php/php-src/commit/23b057742e3cf199612fa8050ae86cae675e214e
https://security.netapp.com/advisory/ntap-20180924-0001/
https://www.tenable.com/security/tns-2019-07

CPE    248
cpe:/a:php:php:5.1.4
cpe:/a:php:php:5.1.5
cpe:/a:php:php:5.1.6
cpe:/a:php:php:5.1.0
...
CWE    1
CWE-79
OVAL    11
oval:org.secpod.oval:def:76671
oval:org.secpod.oval:def:2103419
oval:org.secpod.oval:def:1600938
oval:org.secpod.oval:def:603587
...

© SecPod Technologies