[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256488

 
 

909

 
 

199193

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-4577Date: (C)2024-06-10   (M)2024-06-27


In PHP versions��8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to��Win32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score :
Exploit Score: 3.9Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://www.openwall.com/lists/oss-security/2024/06/07/1
https://arstechnica.com/security/2024/06/php-vulnerability-allows-attackers-to-run-malicious-code-on-windows-servers/
https://blog.orange.tw/2024/06/cve-2024-4577-yet-another-php-rce.html
https://cert.be/en/advisory/warning-php-remote-code-execution-patch-immediately
https://devco.re/blog/2024/06/06/security-alert-cve-2024-4577-php-cgi-argument-injection-vulnerability-en/
https://github.com/11whoami99/CVE-2024-4577
https://github.com/php/php-src/security/advisories/GHSA-3qgc-jrrr-25jv
https://github.com/rapid7/metasploit-framework/pull/19247
https://github.com/watchtowrlabs/CVE-2024-4577
https://github.com/xcanwin/CVE-2024-4577-PHP-RCE
https://isc.sans.edu/diary/30994
https://labs.watchtowr.com/no-way-php-strikes-again-cve-2024-4577/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/
https://security.netapp.com/advisory/ntap-20240621-0008/
https://www.imperva.com/blog/imperva-protects-against-critical-php-vulnerability-cve-2024-4577/
https://www.php.net/ChangeLog-8.php#8.1.29
https://www.php.net/ChangeLog-8.php#8.2.20
https://www.php.net/ChangeLog-8.php#8.3.8

CWE    1
CWE-78
OVAL    1
oval:org.secpod.oval:def:10000684

© SecPod Technologies