ID |
CVE-2012-0830
|
Summary |
The php_register_variable_ex function in php_variables.c in PHP 5.3.9 allows remote attackers to execute arbitrary code via a request containing a large number of variables, related to improper handling of array variables. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-4885. |
References |
|
Vulnerable Configurations |
|
CVSS |
Base: | 7.5 (as of 13-02-2023 - 03:26) |
Impact: | |
Exploitability: | |
|
CWE |
CWE-399 |
CAPEC |
|
Access |
Vector | Complexity | Authentication |
NETWORK |
LOW |
NONE |
|
Impact |
Confidentiality | Integrity | Availability |
PARTIAL |
PARTIAL |
PARTIAL |
|
cvss-vector
via4
|
AV:N/AC:L/Au:N/C:P/I:P/A:P
|
redhat
via4
|
|
refmap
via4
|
apple | APPLE-SA-2012-05-09-1 | bid | 51830 | confirm | | debian | DSA-2403 | hp | - HPSBMU02786
- HPSBUX02791
- SSRT100856
- SSRT100877
| misc | | mlist | - [oss-security] 20120202 PHP remote code execution introduced via HashDoS fix
- [oss-security] 20120203 Re: PHP remote code execution introduced via HashDoS fix
| osvdb | 78819 | sectrack | 1026631 | secunia | | suse | - SUSE-SU-2012:0411
- openSUSE-SU-2012:0426
| xf | php-phpregistervariableex-code-exec(72911) |
|
Last major update |
13-02-2023 - 03:26 |
Published |
06-02-2012 - 20:55 |
Last modified |
13-02-2023 - 03:26 |