Vulnerabilites related to tenable - securitycenter
cve-2017-11508
Vulnerability from cvelistv5
Published
2017-11-02 17:00
Modified
2024-09-16 20:06
Severity ?
EPSS score ?
Summary
SecurityCenter versions 5.5.0, 5.5.1 and 5.5.2 contain a SQL Injection vulnerability that could be exploited by an authenticated user with sufficient privileges to run diagnostic scans. An attacker could exploit this vulnerability by entering a crafted SQL query into the password field of a diagnostic scan within SecurityCenter. Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1039804 | vdb-entry, x_refsource_SECTRACK | |
https://www.tenable.com/security/tns-2017-13 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Tenable | SecurityCenter |
Version: 5.5.0, 5.5.1 and 5.5.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:12:40.233Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039804", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039804" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2017-13" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SecurityCenter", "vendor": "Tenable", "versions": [ { "status": "affected", "version": "5.5.0, 5.5.1 and 5.5.2" } ] } ], "datePublic": "2017-11-01T00:00:00", "descriptions": [ { "lang": "en", "value": "SecurityCenter versions 5.5.0, 5.5.1 and 5.5.2 contain a SQL Injection vulnerability that could be exploited by an authenticated user with sufficient privileges to run diagnostic scans. An attacker could exploit this vulnerability by entering a crafted SQL query into the password field of a diagnostic scan within SecurityCenter. Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access." } ], "problemTypes": [ { "descriptions": [ { "description": "SQL Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-18T10:57:01", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "name": "1039804", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039804" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2017-13" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "DATE_PUBLIC": "2017-11-01T00:00:00", "ID": "CVE-2017-11508", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SecurityCenter", "version": { "version_data": [ { "version_value": "5.5.0, 5.5.1 and 5.5.2" } ] } } ] }, "vendor_name": "Tenable" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SecurityCenter versions 5.5.0, 5.5.1 and 5.5.2 contain a SQL Injection vulnerability that could be exploited by an authenticated user with sufficient privileges to run diagnostic scans. An attacker could exploit this vulnerability by entering a crafted SQL query into the password field of a diagnostic scan within SecurityCenter. Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "1039804", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039804" }, { "name": "https://www.tenable.com/security/tns-2017-13", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2017-13" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2017-11508", "datePublished": "2017-11-02T17:00:00Z", "dateReserved": "2017-07-21T00:00:00", "dateUpdated": "2024-09-16T20:06:45.238Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5911
Vulnerability from cvelistv5
Published
2013-09-24 10:00
Modified
2024-09-17 02:06
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in devform.php in Tenable SecurityCenter 4.6 through 4.7 allows remote attackers to inject arbitrary web script or HTML via the message parameter.
References
▼ | URL | Tags |
---|---|---|
https://discussions.nessus.org/message/22174#22174 | x_refsource_CONFIRM | |
http://www.osvdb.org/97584 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:29:42.766Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://discussions.nessus.org/message/22174#22174" }, { "name": "97584", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/97584" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in devform.php in Tenable SecurityCenter 4.6 through 4.7 allows remote attackers to inject arbitrary web script or HTML via the message parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-09-24T10:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://discussions.nessus.org/message/22174#22174" }, { "name": "97584", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/97584" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-5911", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in devform.php in Tenable SecurityCenter 4.6 through 4.7 allows remote attackers to inject arbitrary web script or HTML via the message parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://discussions.nessus.org/message/22174#22174", "refsource": "CONFIRM", "url": "https://discussions.nessus.org/message/22174#22174" }, { "name": "97584", "refsource": "OSVDB", "url": "http://www.osvdb.org/97584" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-5911", "datePublished": "2013-09-24T10:00:00Z", "dateReserved": "2013-09-18T00:00:00Z", "dateUpdated": "2024-09-17T02:06:46.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1154
Vulnerability from cvelistv5
Published
2018-08-02 19:00
Modified
2024-09-16 17:42
Severity ?
EPSS score ?
Summary
In SecurityCenter versions prior to 5.7.0, a username enumeration issue could allow an unauthenticated attacker to automate the discovery of username aliases via brute force, ultimately facilitating unauthorized access. Server response output has been unified to correct this issue.
References
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/tns-2018-11 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041431 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Tenable | SecurityCenter |
Version: All versions prior to 5.7.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.873Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2018-11" }, { "name": "1041431", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041431" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SecurityCenter", "vendor": "Tenable", "versions": [ { "status": "affected", "version": "All versions prior to 5.7.0" } ] } ], "datePublic": "2018-07-31T00:00:00", "descriptions": [ { "lang": "en", "value": "In SecurityCenter versions prior to 5.7.0, a username enumeration issue could allow an unauthenticated attacker to automate the discovery of username aliases via brute force, ultimately facilitating unauthorized access. Server response output has been unified to correct this issue." } ], "problemTypes": [ { "descriptions": [ { "description": "Username Enumeration", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-12T09:57:01", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2018-11" }, { "name": "1041431", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041431" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "DATE_PUBLIC": "2018-07-31T00:00:00", "ID": "CVE-2018-1154", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SecurityCenter", "version": { "version_data": [ { "version_value": "All versions prior to 5.7.0" } ] } } ] }, "vendor_name": "Tenable" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In SecurityCenter versions prior to 5.7.0, a username enumeration issue could allow an unauthenticated attacker to automate the discovery of username aliases via brute force, ultimately facilitating unauthorized access. Server response output has been unified to correct this issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Username Enumeration" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/tns-2018-11", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2018-11" }, { "name": "1041431", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041431" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2018-1154", "datePublished": "2018-08-02T19:00:00Z", "dateReserved": "2017-12-05T00:00:00", "dateUpdated": "2024-09-16T17:42:52.205Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11044
Vulnerability from cvelistv5
Published
2019-12-23 02:40
Modified
2024-09-17 01:47
Severity ?
EPSS score ?
Summary
In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 on Windows, PHP link() function accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access.
References
▼ | URL | Tags |
---|---|---|
https://bugs.php.net/bug.php?id=78862 | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20200103-0002/ | x_refsource_CONFIRM | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/ | vendor-advisory, x_refsource_FEDORA | |
https://www.tenable.com/security/tns-2021-14 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:16.115Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.php.net/bug.php?id=78862" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Windows" ], "product": "PHP", "vendor": "PHP Group", "versions": [ { "lessThan": "7.2.26", "status": "affected", "version": "7.2.x", "versionType": "custom" }, { "lessThan": "7.3.13", "status": "affected", "version": "7.3.x", "versionType": "custom" }, { "lessThan": "7.4.1", "status": "affected", "version": "7.4.x", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Submitted by ryat at php.net" } ], "datePublic": "2019-12-17T00:00:00", "descriptions": [ { "lang": "en", "value": "In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 on Windows, PHP link() function accepts filenames with embedded \\0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-170", "description": "CWE-170 Improper Null Termination", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-22T17:06:21", "orgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "shortName": "php" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.php.net/bug.php?id=78862" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "source": { "defect": [ "https://bugs.php.net/bug.php?id=78862" ], "discovery": "EXTERNAL" }, "title": "link() silently truncates after a null byte on Windows", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@php.net", "DATE_PUBLIC": "2019-12-17T03:02:00.000Z", "ID": "CVE-2019-11044", "STATE": "PUBLIC", "TITLE": "link() silently truncates after a null byte on Windows" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PHP", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_name": "7.2.x", "version_value": "7.2.26" }, { "platform": "Windows", "version_affected": "\u003c", "version_name": "7.3.x", "version_value": "7.3.13" }, { "platform": "Windows", "version_affected": "\u003c", "version_name": "7.4.x", "version_value": "7.4.1" } ] } } ] }, "vendor_name": "PHP Group" } ] } }, "credit": [ { "lang": "eng", "value": "Submitted by ryat at php.net" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 on Windows, PHP link() function accepts filenames with embedded \\0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-170 Improper Null Termination" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.php.net/bug.php?id=78862", "refsource": "MISC", "url": "https://bugs.php.net/bug.php?id=78862" }, { "name": "https://security.netapp.com/advisory/ntap-20200103-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "name": "https://www.tenable.com/security/tns-2021-14", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2021-14" } ] }, "source": { "defect": [ "https://bugs.php.net/bug.php?id=78862" ], "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "assignerShortName": "php", "cveId": "CVE-2019-11044", "datePublished": "2019-12-23T02:40:16.742266Z", "dateReserved": "2019-04-09T00:00:00", "dateUpdated": "2024-09-17T01:47:06.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11050
Vulnerability from cvelistv5
Published
2019-12-23 02:40
Modified
2024-09-16 18:33
Severity ?
EPSS score ?
Summary
When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:16.115Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.php.net/bug.php?id=78793" }, { "name": "[debian-lts-announce] 20191229 [SECURITY] [DLA 2050-1] php5 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "name": "USN-4239-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4239-1/" }, { "name": "openSUSE-SU-2020:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "name": "20200218 [SECURITY] [DSA 4626-1] php7.3 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "name": "DSA-4626", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "name": "DSA-4628", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4628" }, { "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "name": "20210116 Re: [SECURITY] [DSA 4628-1] php7.0 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PHP", "vendor": "PHP Group", "versions": [ { "lessThan": "7.2.26", "status": "affected", "version": "7.2.x", "versionType": "custom" }, { "lessThan": "7.3.13", "status": "affected", "version": "7.3.x", "versionType": "custom" }, { "lessThan": "7.4.1", "status": "affected", "version": "7.4.x", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Submitted by Nikita Popov" } ], "datePublic": "2019-12-17T00:00:00", "descriptions": [ { "lang": "en", "value": "When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-22T17:06:48", "orgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "shortName": "php" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.php.net/bug.php?id=78793" }, { "name": "[debian-lts-announce] 20191229 [SECURITY] [DLA 2050-1] php5 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "name": "USN-4239-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4239-1/" }, { "name": "openSUSE-SU-2020:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "name": "20200218 [SECURITY] [DSA 4626-1] php7.3 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "name": "DSA-4626", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "name": "DSA-4628", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4628" }, { "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "name": "20210116 Re: [SECURITY] [DSA 4628-1] php7.0 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "source": { "defect": [ "https://bugs.php.net/bug.php?id=78793" ], "discovery": "INTERNAL" }, "title": "Use-after-free in exif parsing under memory sanitizer", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@php.net", "DATE_PUBLIC": "2019-12-17T03:02:00.000Z", "ID": "CVE-2019-11050", "STATE": "PUBLIC", "TITLE": "Use-after-free in exif parsing under memory sanitizer" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PHP", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "7.2.x", "version_value": "7.2.26" }, { "version_affected": "\u003c", "version_name": "7.3.x", "version_value": "7.3.13" }, { "version_affected": "\u003c", "version_name": "7.4.x", "version_value": "7.4.1" } ] } } ] }, "vendor_name": "PHP Group" } ] } }, "credit": [ { "lang": "eng", "value": "Submitted by Nikita Popov" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-125 Out-of-bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.php.net/bug.php?id=78793", "refsource": "MISC", "url": "https://bugs.php.net/bug.php?id=78793" }, { "name": "[debian-lts-announce] 20191229 [SECURITY] [DLA 2050-1] php5 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "name": "https://security.netapp.com/advisory/ntap-20200103-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "name": "USN-4239-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4239-1/" }, { "name": "openSUSE-SU-2020:0080", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "name": "20200218 [SECURITY] [DSA 4626-1] php7.3 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "name": "DSA-4626", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4626" }, { "name": "DSA-4628", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4628" }, { "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "name": "20210116 Re: [SECURITY] [DSA 4628-1] php7.0 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "name": "https://www.tenable.com/security/tns-2021-14", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2021-14" } ] }, "source": { "defect": [ "https://bugs.php.net/bug.php?id=78793" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "assignerShortName": "php", "cveId": "CVE-2019-11050", "datePublished": "2019-12-23T02:40:18.861517Z", "dateReserved": "2019-04-09T00:00:00", "dateUpdated": "2024-09-16T18:33:19.281Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11049
Vulnerability from cvelistv5
Published
2019-12-23 02:40
Modified
2024-09-16 20:47
Severity ?
EPSS score ?
Summary
In PHP versions 7.3.x below 7.3.13 and 7.4.0 on Windows, when supplying custom headers to mail() function, due to mistake introduced in commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, if the header is supplied in lowercase, this can result in double-freeing certain memory locations.
References
▼ | URL | Tags |
---|---|---|
https://bugs.php.net/bug.php?id=78943 | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20200103-0002/ | x_refsource_CONFIRM | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/ | vendor-advisory, x_refsource_FEDORA | |
https://seclists.org/bugtraq/2020/Feb/27 | mailing-list, x_refsource_BUGTRAQ | |
https://www.debian.org/security/2020/dsa-4626 | vendor-advisory, x_refsource_DEBIAN | |
https://www.tenable.com/security/tns-2021-14 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:16.303Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.php.net/bug.php?id=78943" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "name": "20200218 [SECURITY] [DSA 4626-1] php7.3 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "name": "DSA-4626", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Windows" ], "product": "PHP", "vendor": "PHP Group", "versions": [ { "lessThan": "7.3.13", "status": "affected", "version": "7.3.x", "versionType": "custom" }, { "lessThan": "7.4.1", "status": "affected", "version": "7.4.x", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "The issue affects Windows systems using mail() function where the headers could be externally controlled." } ], "credits": [ { "lang": "en", "value": "Submitted by Christoph M. Becker" } ], "datePublic": "2019-12-17T00:00:00", "descriptions": [ { "lang": "en", "value": "In PHP versions 7.3.x below 7.3.13 and 7.4.0 on Windows, when supplying custom headers to mail() function, due to mistake introduced in commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, if the header is supplied in lowercase, this can result in double-freeing certain memory locations." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-415", "description": "CWE-415 Double Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-22T17:06:56", "orgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "shortName": "php" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.php.net/bug.php?id=78943" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "name": "20200218 [SECURITY] [DSA 4626-1] php7.3 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "name": "DSA-4626", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "source": { "defect": [ "https://bugs.php.net/bug.php?id=78793" ], "discovery": "INTERNAL" }, "title": "mail() may release string with refcount==1 twice", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@php.net", "DATE_PUBLIC": "2019-12-17T03:02:00.000Z", "ID": "CVE-2019-11049", "STATE": "PUBLIC", "TITLE": "mail() may release string with refcount==1 twice" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PHP", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_name": "7.3.x", "version_value": "7.3.13" }, { "platform": "Windows", "version_affected": "\u003c", "version_name": "7.4.x", "version_value": "7.4.1" } ] } } ] }, "vendor_name": "PHP Group" } ] } }, "configuration": [ { "lang": "en", "value": "The issue affects Windows systems using mail() function where the headers could be externally controlled." } ], "credit": [ { "lang": "eng", "value": "Submitted by Christoph M. Becker" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In PHP versions 7.3.x below 7.3.13 and 7.4.0 on Windows, when supplying custom headers to mail() function, due to mistake introduced in commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, if the header is supplied in lowercase, this can result in double-freeing certain memory locations." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-415 Double Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.php.net/bug.php?id=78943", "refsource": "MISC", "url": "https://bugs.php.net/bug.php?id=78943" }, { "name": "https://security.netapp.com/advisory/ntap-20200103-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "name": "20200218 [SECURITY] [DSA 4626-1] php7.3 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "name": "DSA-4626", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4626" }, { "name": "https://www.tenable.com/security/tns-2021-14", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2021-14" } ] }, "source": { "defect": [ "https://bugs.php.net/bug.php?id=78793" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "assignerShortName": "php", "cveId": "CVE-2019-11049", "datePublished": "2019-12-23T02:40:18.474776Z", "dateReserved": "2019-04-09T00:00:00", "dateUpdated": "2024-09-16T20:47:57.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1155
Vulnerability from cvelistv5
Published
2018-08-02 19:00
Modified
2024-09-17 01:32
Severity ?
EPSS score ?
Summary
In SecurityCenter versions prior to 5.7.0, a cross-site scripting (XSS) issue could allow an authenticated attacker to inject JavaScript code into an image filename parameter within the Reports feature area. Properly updated input validation techniques have been implemented to correct this issue.
References
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/tns-2018-11 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041431 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Tenable | SecurityCenter |
Version: All versions prior to 5.7.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.853Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2018-11" }, { "name": "1041431", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041431" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SecurityCenter", "vendor": "Tenable", "versions": [ { "status": "affected", "version": "All versions prior to 5.7.0" } ] } ], "datePublic": "2018-07-31T00:00:00", "descriptions": [ { "lang": "en", "value": "In SecurityCenter versions prior to 5.7.0, a cross-site scripting (XSS) issue could allow an authenticated attacker to inject JavaScript code into an image filename parameter within the Reports feature area. Properly updated input validation techniques have been implemented to correct this issue." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-12T09:57:01", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2018-11" }, { "name": "1041431", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041431" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "DATE_PUBLIC": "2018-07-31T00:00:00", "ID": "CVE-2018-1155", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SecurityCenter", "version": { "version_data": [ { "version_value": "All versions prior to 5.7.0" } ] } } ] }, "vendor_name": "Tenable" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In SecurityCenter versions prior to 5.7.0, a cross-site scripting (XSS) issue could allow an authenticated attacker to inject JavaScript code into an image filename parameter within the Reports feature area. Properly updated input validation techniques have been implemented to correct this issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/tns-2018-11", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2018-11" }, { "name": "1041431", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041431" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2018-1155", "datePublished": "2018-08-02T19:00:00Z", "dateReserved": "2017-12-05T00:00:00", "dateUpdated": "2024-09-17T01:32:05.620Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11045
Vulnerability from cvelistv5
Published
2019-12-23 02:40
Modified
2024-09-16 17:32
Severity ?
EPSS score ?
Summary
In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP DirectoryIterator class accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:16.106Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.php.net/bug.php?id=78863" }, { "name": "[debian-lts-announce] 20191229 [SECURITY] [DLA 2050-1] php5 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "name": "USN-4239-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4239-1/" }, { "name": "openSUSE-SU-2020:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "name": "20200218 [SECURITY] [DSA 4626-1] php7.3 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "name": "DSA-4626", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "name": "DSA-4628", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4628" }, { "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "name": "20210116 Re: [SECURITY] [DSA 4628-1] php7.0 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PHP", "vendor": "PHP Group", "versions": [ { "lessThan": "7.2.26", "status": "affected", "version": "7.2.x", "versionType": "custom" }, { "lessThan": "7.3.13", "status": "affected", "version": "7.3.x", "versionType": "custom" }, { "lessThan": "7.4.1", "status": "affected", "version": "7.4.x", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Submitted by ryat at php.net" } ], "datePublic": "2019-12-17T00:00:00", "descriptions": [ { "lang": "en", "value": "In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP DirectoryIterator class accepts filenames with embedded \\0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-170", "description": "CWE-170 Improper Null Termination", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-22T17:06:43", "orgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "shortName": "php" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.php.net/bug.php?id=78863" }, { "name": "[debian-lts-announce] 20191229 [SECURITY] [DLA 2050-1] php5 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "name": "USN-4239-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4239-1/" }, { "name": "openSUSE-SU-2020:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "name": "20200218 [SECURITY] [DSA 4626-1] php7.3 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "name": "DSA-4626", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "name": "DSA-4628", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4628" }, { "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "name": "20210116 Re: [SECURITY] [DSA 4628-1] php7.0 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "source": { "defect": [ "https://bugs.php.net/bug.php?id=78863" ], "discovery": "EXTERNAL" }, "title": "DirectoryIterator class silently truncates after a null byte", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@php.net", "DATE_PUBLIC": "2019-12-17T03:02:00.000Z", "ID": "CVE-2019-11045", "STATE": "PUBLIC", "TITLE": "DirectoryIterator class silently truncates after a null byte" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PHP", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "7.2.x", "version_value": "7.2.26" }, { "version_affected": "\u003c", "version_name": "7.3.x", "version_value": "7.3.13" }, { "version_affected": "\u003c", "version_name": "7.4.x", "version_value": "7.4.1" } ] } } ] }, "vendor_name": "PHP Group" } ] } }, "credit": [ { "lang": "eng", "value": "Submitted by ryat at php.net" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP DirectoryIterator class accepts filenames with embedded \\0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-170 Improper Null Termination" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.php.net/bug.php?id=78863", "refsource": "MISC", "url": "https://bugs.php.net/bug.php?id=78863" }, { "name": "[debian-lts-announce] 20191229 [SECURITY] [DLA 2050-1] php5 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "name": "https://security.netapp.com/advisory/ntap-20200103-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "name": "USN-4239-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4239-1/" }, { "name": "openSUSE-SU-2020:0080", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "name": "20200218 [SECURITY] [DSA 4626-1] php7.3 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "name": "DSA-4626", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4626" }, { "name": "DSA-4628", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4628" }, { "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "name": "20210116 Re: [SECURITY] [DSA 4628-1] php7.0 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "name": "https://www.tenable.com/security/tns-2021-14", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2021-14" } ] }, "source": { "defect": [ "https://bugs.php.net/bug.php?id=78863" ], "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "assignerShortName": "php", "cveId": "CVE-2019-11045", "datePublished": "2019-12-23T02:40:17.130519Z", "dateReserved": "2019-04-09T00:00:00", "dateUpdated": "2024-09-16T17:32:41.178Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11046
Vulnerability from cvelistv5
Published
2019-12-23 02:40
Modified
2024-09-16 17:52
Severity ?
EPSS score ?
Summary
In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII numbers. This can read to disclosure of the content of some memory locations.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:16.108Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.php.net/bug.php?id=78878" }, { "name": "[debian-lts-announce] 20191229 [SECURITY] [DLA 2050-1] php5 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K48866433?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "USN-4239-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4239-1/" }, { "name": "openSUSE-SU-2020:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "name": "20200218 [SECURITY] [DSA 4626-1] php7.3 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "name": "DSA-4626", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "name": "DSA-4628", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4628" }, { "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "name": "20210116 Re: [SECURITY] [DSA 4628-1] php7.0 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PHP", "vendor": "PHP Group", "versions": [ { "lessThan": "7.2.26", "status": "affected", "version": "7.2.x", "versionType": "custom" }, { "lessThan": "7.3.13", "status": "affected", "version": "7.3.x", "versionType": "custom" }, { "lessThan": "7.4.1", "status": "affected", "version": "7.4.x", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Submitted by thomas-josef dot riedmaier at siemens dot com" } ], "datePublic": "2019-12-17T00:00:00", "descriptions": [ { "lang": "en", "value": "In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren\u0027t ASCII numbers. This can read to disclosure of the content of some memory locations." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-22T17:06:40", "orgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "shortName": "php" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.php.net/bug.php?id=78878" }, { "name": "[debian-lts-announce] 20191229 [SECURITY] [DLA 2050-1] php5 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K48866433?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "USN-4239-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4239-1/" }, { "name": "openSUSE-SU-2020:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "name": "20200218 [SECURITY] [DSA 4626-1] php7.3 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "name": "DSA-4626", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "name": "DSA-4628", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4628" }, { "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "name": "20210116 Re: [SECURITY] [DSA 4628-1] php7.0 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "source": { "defect": [ "https://bugs.php.net/bug.php?id=78878" ], "discovery": "EXTERNAL" }, "title": "Buffer underflow in bc_shift_addsub", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@php.net", "DATE_PUBLIC": "2019-12-17T03:02:00.000Z", "ID": "CVE-2019-11046", "STATE": "PUBLIC", "TITLE": "Buffer underflow in bc_shift_addsub" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PHP", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "7.2.x", "version_value": "7.2.26" }, { "version_affected": "\u003c", "version_name": "7.3.x", "version_value": "7.3.13" }, { "version_affected": "\u003c", "version_name": "7.4.x", "version_value": "7.4.1" } ] } } ] }, "vendor_name": "PHP Group" } ] } }, "credit": [ { "lang": "eng", "value": "Submitted by thomas-josef dot riedmaier at siemens dot com" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren\u0027t ASCII numbers. This can read to disclosure of the content of some memory locations." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-125 Out-of-bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.php.net/bug.php?id=78878", "refsource": "MISC", "url": "https://bugs.php.net/bug.php?id=78878" }, { "name": "[debian-lts-announce] 20191229 [SECURITY] [DLA 2050-1] php5 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "name": "https://security.netapp.com/advisory/ntap-20200103-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "name": "FEDORA-2019-437d94e271", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "name": "FEDORA-2019-a54a622670", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "name": "https://support.f5.com/csp/article/K48866433?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K48866433?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "USN-4239-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4239-1/" }, { "name": "openSUSE-SU-2020:0080", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "name": "20200218 [SECURITY] [DSA 4626-1] php7.3 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "name": "DSA-4626", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4626" }, { "name": "DSA-4628", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4628" }, { "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "name": "20210116 Re: [SECURITY] [DSA 4628-1] php7.0 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "name": "https://www.tenable.com/security/tns-2021-14", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2021-14" } ] }, "source": { "defect": [ "https://bugs.php.net/bug.php?id=78878" ], "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "assignerShortName": "php", "cveId": "CVE-2019-11046", "datePublished": "2019-12-23T02:40:17.526779Z", "dateReserved": "2019-04-09T00:00:00", "dateUpdated": "2024-09-16T17:52:45.661Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-2005
Vulnerability from cvelistv5
Published
2023-06-26 17:39
Modified
2024-12-03 18:44
Severity ?
EPSS score ?
Summary
Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 .
This vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin in order to escalate privileges.
References
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Tenable | Tenable.io |
Version: 0 |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:05:27.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2023-21" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-2005", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-12-03T18:42:42.640706Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "CWE-427 Uncontrolled Search Path Element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-03T18:44:10.535Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Tenable.io", "vendor": "Tenable", "versions": [ { "lessThan": "Plugin Feed ID #202306261202 ", "status": "affected", "version": "0", "versionType": "Plugin Feed ID #202306261202 " } ] }, { "defaultStatus": "unaffected", "product": "Nessus", "vendor": "Tenable", "versions": [ { "lessThan": "Plugin Feed ID #202306261202 ", "status": "affected", "version": "0", "versionType": "Plugin Feed ID #202306261202 " } ] }, { "defaultStatus": "unaffected", "product": "Security Center", "vendor": "Tenable", "versions": [ { "lessThan": "Plugin Feed ID #202306261202 ", "status": "affected", "version": "0", "versionType": "Plugin Feed ID #202306261202 " } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Patrick Romero - CrowdStrike" } ], "datePublic": "2023-06-26T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.\u003cp\u003eThis issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 .\u003c/p\u003eThis vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin in order to escalate privileges.\n\n\u003cbr\u003e" } ], "value": "Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 .\n\nThis vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin in order to escalate privileges.\n\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-26T17:39:56.554Z", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "url": "https://www.tenable.com/security/tns-2023-21" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\nThe updates have been distributed via the Tenable plugin feed in feed serial numbers equal to or greater than #202306261202.\n\n\u003cbr\u003e" } ], "value": "\nThe updates have been distributed via the Tenable plugin feed in feed serial numbers equal to or greater than #202306261202.\n\n\n" } ], "source": { "advisory": "TNS-2023-21", "discovery": "EXTERNAL" }, "title": "Tenable Plugin Feed ID #202306261202 Fixes Privilege Escalation Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2023-2005", "datePublished": "2023-06-26T17:39:56.554Z", "dateReserved": "2023-04-12T15:39:04.752Z", "dateUpdated": "2024-12-03T18:44:10.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-12-23 03:15
Modified
2024-11-21 04:20
Severity ?
3.7 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 on Windows, PHP link() function accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
php | php | * | |
php | php | * | |
php | php | 7.4.0 | |
tenable | securitycenter | * | |
fedoraproject | fedora | 30 | |
fedoraproject | fedora | 31 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA273A0A-9438-40CA-8DD9-E97FADE3BBF7", "versionEndIncluding": "7.2.26", "versionStartIncluding": "7.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "2083CFF8-5F24-46C7-AA69-F8AE86874E70", "versionEndIncluding": "7.3.13", "versionStartIncluding": "7.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:7.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB281E6F-3CB5-49C4-B62C-307AEA35AE56", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", "matchCriteriaId": "FFDEC754-9E4C-4FCE-8B91-0FAB7CBC4BA1", "versionEndExcluding": "5.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 on Windows, PHP link() function accepts filenames with embedded \\0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access." }, { "lang": "es", "value": "En PHP versiones 7.2.x por debajo de 7.2.26, versiones 7.3.x por debajo de 7.3.13 y 7.4.0 en Windows, la funci\u00f3n PHP link() acepta nombres de archivo con /0 byte insertado y los trata como terminando en ese byte. Esto podr\u00eda conllevar a vulnerabilidades de seguridad, por ejemplo en aplicaciones que comprueban las rutas a las que se permite acceder al c\u00f3digo." } ], "id": "CVE-2019-11044", "lastModified": "2024-11-21T04:20:26.257", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "security@php.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-23T03:15:10.913", "references": [ { "source": "security@php.net", "tags": [ "Exploit", "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://bugs.php.net/bug.php?id=78862" }, { "source": "security@php.net", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "source": "security@php.net", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://bugs.php.net/bug.php?id=78862" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "sourceIdentifier": "security@php.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-170" } ], "source": "security@php.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-23 03:15
Modified
2024-11-21 04:20
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
In PHP versions 7.3.x below 7.3.13 and 7.4.0 on Windows, when supplying custom headers to mail() function, due to mistake introduced in commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, if the header is supplied in lowercase, this can result in double-freeing certain memory locations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
php | php | * | |
php | php | 7.4.0 | |
microsoft | windows | - | |
fedoraproject | fedora | 30 | |
fedoraproject | fedora | 31 | |
debian | debian_linux | 10.0 | |
tenable | securitycenter | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "2083CFF8-5F24-46C7-AA69-F8AE86874E70", "versionEndIncluding": "7.3.13", "versionStartIncluding": "7.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:7.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB281E6F-3CB5-49C4-B62C-307AEA35AE56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", "matchCriteriaId": "FFDEC754-9E4C-4FCE-8B91-0FAB7CBC4BA1", "versionEndExcluding": "5.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In PHP versions 7.3.x below 7.3.13 and 7.4.0 on Windows, when supplying custom headers to mail() function, due to mistake introduced in commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, if the header is supplied in lowercase, this can result in double-freeing certain memory locations." }, { "lang": "es", "value": "En PHP versiones 7.3.x por debajo de 7.3.13 y 7.4.0 en Windows, al suministrar encabezados personalizados para la funci\u00f3n mail(), debido a un error introducido en el commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, si el encabezado se suministra en min\u00fasculas, esto puede resultar en una doble liberaci\u00f3n de ciertas ubicaciones de memoria." } ], "id": "CVE-2019-11049", "lastModified": "2024-11-21T04:20:27.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 4.2, "source": "security@php.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-23T03:15:11.897", "references": [ { "source": "security@php.net", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://bugs.php.net/bug.php?id=78943" }, { "source": "security@php.net", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "source": "security@php.net", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://bugs.php.net/bug.php?id=78943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "sourceIdentifier": "security@php.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "security@php.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-08-02 19:29
Modified
2024-11-21 03:59
Severity ?
Summary
In SecurityCenter versions prior to 5.7.0, a username enumeration issue could allow an unauthenticated attacker to automate the discovery of username aliases via brute force, ultimately facilitating unauthorized access. Server response output has been unified to correct this issue.
References
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | http://www.securitytracker.com/id/1041431 | Third Party Advisory, VDB Entry | |
vulnreport@tenable.com | https://www.tenable.com/security/tns-2018-11 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041431 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/tns-2018-11 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tenable | securitycenter | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", "matchCriteriaId": "56C3DD11-31E9-4FDA-8EAF-C1D774F7A32F", "versionEndExcluding": "5.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In SecurityCenter versions prior to 5.7.0, a username enumeration issue could allow an unauthenticated attacker to automate the discovery of username aliases via brute force, ultimately facilitating unauthorized access. Server response output has been unified to correct this issue." }, { "lang": "es", "value": "En SecurityCenter, en versiones anteriores a la 5.7.0, un problema de enumeraci\u00f3n de nombres de usuario puede permitir que un atacante no autenticado automatice el descubrimiento de alias de nombres de usuario mediante fuerza bruta, facilitando en \u00faltima instancia el acceso no autorizado. Se ha unificado la salida de la respuesta del servidor para corregir este problema." } ], "id": "CVE-2018-1154", "lastModified": "2024-11-21T03:59:17.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-02T19:29:00.840", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041431" }, { "source": "vulnreport@tenable.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.tenable.com/security/tns-2018-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.tenable.com/security/tns-2018-11" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-23 03:15
Modified
2024-11-21 04:20
Severity ?
4.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
Summary
When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
php | php | * | |
php | php | * | |
php | php | 7.4.0 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 19.04 | |
debian | debian_linux | 8.0 | |
fedoraproject | fedora | 30 | |
fedoraproject | fedora | 31 | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 | |
tenable | securitycenter | * | |
opensuse | leap | 15.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA273A0A-9438-40CA-8DD9-E97FADE3BBF7", "versionEndIncluding": "7.2.26", "versionStartIncluding": "7.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "2083CFF8-5F24-46C7-AA69-F8AE86874E70", "versionEndIncluding": "7.3.13", "versionStartIncluding": "7.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:7.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB281E6F-3CB5-49C4-B62C-307AEA35AE56", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", "matchCriteriaId": "FFDEC754-9E4C-4FCE-8B91-0FAB7CBC4BA1", "versionEndExcluding": "5.19.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash." }, { "lang": "es", "value": "Cuando la extensi\u00f3n PHP EXIF se encuentra analizando informaci\u00f3n EXIF de una imagen, por ejemplo por medio de la funci\u00f3n exif_read_data(), en PHP versiones 7.2.x por debajo de 7.2.26, versiones 7.3.x por debajo de 7.3.13 y 7.4.0, es posible suministrarle datos que causar\u00e1 que se lea m\u00e1s all\u00e1 del b\u00fafer asignado. Esto puede conllevar a una divulgaci\u00f3n de informaci\u00f3n o bloqueo." } ], "id": "CVE-2019-11050", "lastModified": "2024-11-21T04:20:27.167", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 2.5, "source": "security@php.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-23T03:15:11.977", "references": [ { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "source": "security@php.net", "tags": [ "Exploit", "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://bugs.php.net/bug.php?id=78793" }, { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "source": "security@php.net", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "source": "security@php.net", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4239-1/" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4628" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://bugs.php.net/bug.php?id=78793" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4239-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "sourceIdentifier": "security@php.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "security@php.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-09-24 10:35
Modified
2024-11-21 01:58
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in devform.php in Tenable SecurityCenter 4.6 through 4.7 allows remote attackers to inject arbitrary web script or HTML via the message parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tenable | securitycenter | 4.6 | |
tenable | securitycenter | 4.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:securitycenter:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "588C195B-E5ED-4A4C-9ED6-A7878DE8FEBB", "vulnerable": true }, { "criteria": "cpe:2.3:a:tenable:securitycenter:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "B12035DD-A059-42A3-A0DE-E5FC9D0E6D07", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in devform.php in Tenable SecurityCenter 4.6 through 4.7 allows remote attackers to inject arbitrary web script or HTML via the message parameter." }, { "lang": "es", "value": "Vulnerabilidad XSS en devform.php en Tenable SecurityCenter v4.6 hasta v4.7 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarias a trav\u00e9s del par\u00e1metro \"message\"." } ], "id": "CVE-2013-5911", "lastModified": "2024-11-21T01:58:25.230", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2013-09-24T10:35:52.097", "references": [ { "source": "cve@mitre.org", "url": "http://www.osvdb.org/97584" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://discussions.nessus.org/message/22174#22174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/97584" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://discussions.nessus.org/message/22174#22174" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-08-02 19:29
Modified
2024-11-21 03:59
Severity ?
Summary
In SecurityCenter versions prior to 5.7.0, a cross-site scripting (XSS) issue could allow an authenticated attacker to inject JavaScript code into an image filename parameter within the Reports feature area. Properly updated input validation techniques have been implemented to correct this issue.
References
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | http://www.securitytracker.com/id/1041431 | Third Party Advisory, VDB Entry | |
vulnreport@tenable.com | https://www.tenable.com/security/tns-2018-11 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041431 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/tns-2018-11 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tenable | securitycenter | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", "matchCriteriaId": "56C3DD11-31E9-4FDA-8EAF-C1D774F7A32F", "versionEndExcluding": "5.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In SecurityCenter versions prior to 5.7.0, a cross-site scripting (XSS) issue could allow an authenticated attacker to inject JavaScript code into an image filename parameter within the Reports feature area. Properly updated input validation techniques have been implemented to correct this issue." }, { "lang": "es", "value": "En SecurityCenter, en versiones anteriores a la 5.7.0, un problema de Cross-Site Scripting (XSS) podr\u00eda permitir que un atacante autenticado inyecte c\u00f3digo JavaScript en un par\u00e1metro image filename en el \u00e1rea de la funcionalidad Reports. Se han implementado t\u00e9cnicas de validaci\u00f3n de entradas correctamente actualizadas para corregir este problema." } ], "id": "CVE-2018-1155", "lastModified": "2024-11-21T03:59:17.970", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-02T19:29:00.873", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041431" }, { "source": "vulnreport@tenable.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.tenable.com/security/tns-2018-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.tenable.com/security/tns-2018-11" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-23 03:15
Modified
2024-11-21 04:20
Severity ?
3.7 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP DirectoryIterator class accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
php | php | * | |
php | php | * | |
php | php | 7.4.0 | |
fedoraproject | fedora | 30 | |
fedoraproject | fedora | 31 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 | |
opensuse | leap | 15.1 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 19.04 | |
canonical | ubuntu_linux | 19.10 | |
tenable | securitycenter | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA273A0A-9438-40CA-8DD9-E97FADE3BBF7", "versionEndIncluding": "7.2.26", "versionStartIncluding": "7.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "2083CFF8-5F24-46C7-AA69-F8AE86874E70", "versionEndIncluding": "7.3.13", "versionStartIncluding": "7.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:7.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB281E6F-3CB5-49C4-B62C-307AEA35AE56", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", "matchCriteriaId": "FFDEC754-9E4C-4FCE-8B91-0FAB7CBC4BA1", "versionEndExcluding": "5.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP DirectoryIterator class accepts filenames with embedded \\0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access." }, { "lang": "es", "value": "En PHP versiones 7.2.x por debajo de 7.2.26, versiones 7.3.x por debajo de 7.3.13 y 7.4.0, la clase DirectoryIterator de PHP acepta nombres de archivo con \\0 byte insertado y los trata como terminando en ese byte. Esto podr\u00eda conllevar a vulnerabilidades de seguridad, por ejemplo en aplicaciones que comprueban las rutas a las que se permite acceder al c\u00f3digo." } ], "id": "CVE-2019-11045", "lastModified": "2024-11-21T04:20:26.407", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "security@php.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-23T03:15:11.630", "references": [ { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "source": "security@php.net", "tags": [ "Exploit", "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://bugs.php.net/bug.php?id=78863" }, { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "source": "security@php.net", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "source": "security@php.net", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4239-1/" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4628" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://bugs.php.net/bug.php?id=78863" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4239-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "sourceIdentifier": "security@php.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-170" } ], "source": "security@php.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-06-26 18:15
Modified
2024-12-03 19:15
Severity ?
6.3 (Medium) - CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 .
This vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin in order to escalate privileges.
References
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/tns-2023-21 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/tns-2023-21 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tenable | nessus | - | |
tenable | securitycenter | - | |
tenable | tenable.io | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:nessus:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EEA2071-B520-44B1-9320-198E3D264721", "vulnerable": true }, { "criteria": "cpe:2.3:a:tenable:securitycenter:-:*:*:*:*:*:*:*", "matchCriteriaId": "772F9C28-5F96-4962-B2A4-2045B3C82008", "vulnerable": true }, { "criteria": "cpe:2.3:a:tenable:tenable.io:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C740060-086C-4893-BAF2-6BB423252956", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 .\n\nThis vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin in order to escalate privileges.\n\n\n" } ], "id": "CVE-2023-2005", "lastModified": "2024-12-03T19:15:06.390", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.3, "impactScore": 5.9, "source": "vulnreport@tenable.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-06-26T18:15:09.580", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Vendor Advisory" ], "url": "https://www.tenable.com/security/tns-2023-21" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.tenable.com/security/tns-2023-21" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-23 03:15
Modified
2024-11-21 04:20
Severity ?
3.7 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII numbers. This can read to disclosure of the content of some memory locations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
php | php | * | |
php | php | * | |
php | php | 7.4.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 | |
fedoraproject | fedora | 30 | |
fedoraproject | fedora | 31 | |
opensuse | leap | 15.1 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 19.04 | |
canonical | ubuntu_linux | 19.10 | |
tenable | securitycenter | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA273A0A-9438-40CA-8DD9-E97FADE3BBF7", "versionEndIncluding": "7.2.26", "versionStartIncluding": "7.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "2083CFF8-5F24-46C7-AA69-F8AE86874E70", "versionEndIncluding": "7.3.13", "versionStartIncluding": "7.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:7.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB281E6F-3CB5-49C4-B62C-307AEA35AE56", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", "matchCriteriaId": "FFDEC754-9E4C-4FCE-8B91-0FAB7CBC4BA1", "versionEndExcluding": "5.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren\u0027t ASCII numbers. This can read to disclosure of the content of some memory locations." }, { "lang": "es", "value": "En PHP versiones 7.2.x por debajo de 7.2.26, versiones 7.3.x por debajo de 7.3.13 y 7.4.0, las funciones de extensi\u00f3n bcmath de PHP en algunos sistemas, incluyendo Windows, pueden ser enga\u00f1adas para que lean m\u00e1s all\u00e1 del espacio asignado al suministrarle cadenas que contengan caracteres que el sistema operativo identifica como num\u00e9ricos pero no son n\u00fameros ASCII. Esto puede ser le\u00eddo para revelar el contenido de algunas ubicaciones de memoria." } ], "id": "CVE-2019-11046", "lastModified": "2024-11-21T04:20:26.563", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "security@php.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-23T03:15:11.710", "references": [ { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "source": "security@php.net", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://bugs.php.net/bug.php?id=78878" }, { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "source": "security@php.net", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "source": "security@php.net", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "source": "security@php.net", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "source": "security@php.net", "url": "https://support.f5.com/csp/article/K48866433?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4239-1/" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4628" }, { "source": "security@php.net", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://bugs.php.net/bug.php?id=78878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/27" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Feb/31" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2021/Jan/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200103-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K48866433?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4239-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-14" } ], "sourceIdentifier": "security@php.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "security@php.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-11-02 17:29
Modified
2024-11-21 03:07
Severity ?
Summary
SecurityCenter versions 5.5.0, 5.5.1 and 5.5.2 contain a SQL Injection vulnerability that could be exploited by an authenticated user with sufficient privileges to run diagnostic scans. An attacker could exploit this vulnerability by entering a crafted SQL query into the password field of a diagnostic scan within SecurityCenter. Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access.
References
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | http://www.securitytracker.com/id/1039804 | Third Party Advisory, VDB Entry | |
vulnreport@tenable.com | https://www.tenable.com/security/tns-2017-13 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039804 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/tns-2017-13 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tenable | securitycenter | 5.5.0 | |
tenable | securitycenter | 5.5.1 | |
tenable | securitycenter | 5.5.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:securitycenter:5.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "5FF94F84-FB02-465F-AA4F-A731C2523843", "vulnerable": true }, { "criteria": "cpe:2.3:a:tenable:securitycenter:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "EED13C8B-C78F-44E3-80E8-0D168E57E981", "vulnerable": true }, { "criteria": "cpe:2.3:a:tenable:securitycenter:5.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "83A4C5DB-D941-46BC-A845-32BFF2011F46", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SecurityCenter versions 5.5.0, 5.5.1 and 5.5.2 contain a SQL Injection vulnerability that could be exploited by an authenticated user with sufficient privileges to run diagnostic scans. An attacker could exploit this vulnerability by entering a crafted SQL query into the password field of a diagnostic scan within SecurityCenter. Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access." }, { "lang": "es", "value": "Las versiones 5.5.0, 5.5.1 y 5.5.2 de SecurityCenter contienen una vulnerabilidad de inyecci\u00f3n SQL que podr\u00eda explotarse por un usuario autenticado con los privilegios suficientes para ejecutar an\u00e1lisis de diagn\u00f3stico. Un atacante podr\u00eda explotar esta vulnerabilidad introduciendo una consulta SQL manipulada en el campo password de un an\u00e1lisis de diagn\u00f3stico en SecurityCenter. La explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda permitir que un atacante obtenga acceso no autorizado." } ], "id": "CVE-2017-11508", "lastModified": "2024-11-21T03:07:54.723", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-02T17:29:00.197", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039804" }, { "source": "vulnreport@tenable.com", "tags": [ "Vendor Advisory" ], "url": "https://www.tenable.com/security/tns-2017-13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.tenable.com/security/tns-2017-13" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }