CVE-2008-4107
Vulnerability from cvelistv5
Published
2008-09-18 17:47
Modified
2024-08-07 10:00
Severity ?
Summary
The (1) rand and (2) mt_rand functions in PHP 5.2.6 do not produce cryptographically strong random numbers, which allows attackers to leverage exposures in products that rely on these functions for security-relevant functionality, as demonstrated by the password-reset functionality in Joomla! 1.5.x and WordPress before 2.6.2, a different vulnerability than CVE-2008-2107, CVE-2008-2108, and CVE-2008-4102.
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:00:42.599Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "31737",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31737"
          },
          {
            "name": "[oss-security] 20080916 Re: CVE request: wordpress \u003c 2.6.2",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=oss-security\u0026m=122152830017099\u0026w=2"
          },
          {
            "name": "4271",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/4271"
          },
          {
            "name": "31115",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31115"
          },
          {
            "name": "20080911 Advisory 04/2008: Joomla Weak Random Password Reset Token Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/496237/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.suspekt.org/2008/08/17/mt_srand-and-not-so-random-numbers/"
          },
          {
            "name": "ADV-2008-2553",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2553"
          },
          {
            "name": "[oss-security] 20080911 CVE request: wordpress \u003c 2.6.2",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/11/6"
          },
          {
            "name": "48700",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/48700"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.sektioneins.de/advisories/SE-2008-05.txt"
          },
          {
            "name": "31870",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31870"
          },
          {
            "name": "20080911 Advisory 05/2008: Wordpress user_login Column SQL Truncation Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/496287/100/0/threaded"
          },
          {
            "name": "1020869",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1020869"
          },
          {
            "name": "FEDORA-2008-7902",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00629.html"
          },
          {
            "name": "FEDORA-2008-7760",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00607.html"
          },
          {
            "name": "php-rand-mtrand-weak-security(45956)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45956"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wordpress.org/development/2008/09/wordpress-262/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.sektioneins.de/advisories/SE-2008-04.txt"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.sektioneins.de/advisories/SE-2008-02.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The (1) rand and (2) mt_rand functions in PHP 5.2.6 do not produce cryptographically strong random numbers, which allows attackers to leverage exposures in products that rely on these functions for security-relevant functionality, as demonstrated by the password-reset functionality in Joomla! 1.5.x and WordPress before 2.6.2, a different vulnerability than CVE-2008-2107, CVE-2008-2108, and CVE-2008-4102."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "31737",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31737"
        },
        {
          "name": "[oss-security] 20080916 Re: CVE request: wordpress \u003c 2.6.2",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=oss-security\u0026m=122152830017099\u0026w=2"
        },
        {
          "name": "4271",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/4271"
        },
        {
          "name": "31115",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31115"
        },
        {
          "name": "20080911 Advisory 04/2008: Joomla Weak Random Password Reset Token Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/496237/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.suspekt.org/2008/08/17/mt_srand-and-not-so-random-numbers/"
        },
        {
          "name": "ADV-2008-2553",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2553"
        },
        {
          "name": "[oss-security] 20080911 CVE request: wordpress \u003c 2.6.2",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/11/6"
        },
        {
          "name": "48700",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/48700"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.sektioneins.de/advisories/SE-2008-05.txt"
        },
        {
          "name": "31870",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31870"
        },
        {
          "name": "20080911 Advisory 05/2008: Wordpress user_login Column SQL Truncation Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/496287/100/0/threaded"
        },
        {
          "name": "1020869",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1020869"
        },
        {
          "name": "FEDORA-2008-7902",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00629.html"
        },
        {
          "name": "FEDORA-2008-7760",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00607.html"
        },
        {
          "name": "php-rand-mtrand-weak-security(45956)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45956"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wordpress.org/development/2008/09/wordpress-262/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.sektioneins.de/advisories/SE-2008-04.txt"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.sektioneins.de/advisories/SE-2008-02.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-4107",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The (1) rand and (2) mt_rand functions in PHP 5.2.6 do not produce cryptographically strong random numbers, which allows attackers to leverage exposures in products that rely on these functions for security-relevant functionality, as demonstrated by the password-reset functionality in Joomla! 1.5.x and WordPress before 2.6.2, a different vulnerability than CVE-2008-2107, CVE-2008-2108, and CVE-2008-4102."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "31737",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31737"
            },
            {
              "name": "[oss-security] 20080916 Re: CVE request: wordpress \u003c 2.6.2",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=oss-security\u0026m=122152830017099\u0026w=2"
            },
            {
              "name": "4271",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/4271"
            },
            {
              "name": "31115",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/31115"
            },
            {
              "name": "20080911 Advisory 04/2008: Joomla Weak Random Password Reset Token Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/496237/100/0/threaded"
            },
            {
              "name": "http://www.suspekt.org/2008/08/17/mt_srand-and-not-so-random-numbers/",
              "refsource": "MISC",
              "url": "http://www.suspekt.org/2008/08/17/mt_srand-and-not-so-random-numbers/"
            },
            {
              "name": "ADV-2008-2553",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2553"
            },
            {
              "name": "[oss-security] 20080911 CVE request: wordpress \u003c 2.6.2",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2008/09/11/6"
            },
            {
              "name": "48700",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/48700"
            },
            {
              "name": "http://www.sektioneins.de/advisories/SE-2008-05.txt",
              "refsource": "MISC",
              "url": "http://www.sektioneins.de/advisories/SE-2008-05.txt"
            },
            {
              "name": "31870",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31870"
            },
            {
              "name": "20080911 Advisory 05/2008: Wordpress user_login Column SQL Truncation Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/496287/100/0/threaded"
            },
            {
              "name": "1020869",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1020869"
            },
            {
              "name": "FEDORA-2008-7902",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00629.html"
            },
            {
              "name": "FEDORA-2008-7760",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00607.html"
            },
            {
              "name": "php-rand-mtrand-weak-security(45956)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45956"
            },
            {
              "name": "http://wordpress.org/development/2008/09/wordpress-262/",
              "refsource": "CONFIRM",
              "url": "http://wordpress.org/development/2008/09/wordpress-262/"
            },
            {
              "name": "http://www.sektioneins.de/advisories/SE-2008-04.txt",
              "refsource": "MISC",
              "url": "http://www.sektioneins.de/advisories/SE-2008-04.txt"
            },
            {
              "name": "http://www.sektioneins.de/advisories/SE-2008-02.txt",
              "refsource": "MISC",
              "url": "http://www.sektioneins.de/advisories/SE-2008-02.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-4107",
    "datePublished": "2008-09-18T17:47:00",
    "dateReserved": "2008-09-15T00:00:00",
    "dateUpdated": "2024-08-07T10:00:42.599Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-4107\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-09-18T17:59:33.063\",\"lastModified\":\"2018-10-30T16:26:21.043\",\"vulnStatus\":\"Modified\",\"evaluatorSolution\":\"Download the latest version of PHP to fix this vulnerability: http://www.php.net/downloads.php\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) rand and (2) mt_rand functions in PHP 5.2.6 do not produce cryptographically strong random numbers, which allows attackers to leverage exposures in products that rely on these functions for security-relevant functionality, as demonstrated by the password-reset functionality in Joomla! 1.5.x and WordPress before 2.6.2, a different vulnerability than CVE-2008-2107, CVE-2008-2108, and CVE-2008-4102.\"},{\"lang\":\"es\",\"value\":\"Las funciones (1) rand y (2) mt_rand en PHP 5.2.6 no producen criptogr\u00e1ficamente fuertes n\u00fameros aleatorios, el cual permite a los atacantes aprovechar que algunos productos conf\u00edan en estas funciones para relevantes funcionalidades de seguridad, como demuestra la funcionalidad de reinicializaci\u00f3n de contrase\u00f1as en Joomla! 1.5.x y WordPress en versiones anteriores a 2.6.2, son diferentes vulnerabilidades a CVE-2008-2107, CVE-2008-2108, y CVE-2008-4102.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"The risks associated with fixing this bug are greater than the security risk. We therefore currently have no plans to fix this flaw in Red HatEnterprise Linux 2.1, 3, 4, or 5.\\n\\nFor more information please see our bug for this issue:\\nhttps://bugzilla.redhat.com/show_bug.cgi?id=462772\",\"lastModified\":\"2017-08-07T21:32:25.513\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.1},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":4.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":true,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.4.8\",\"matchCriteriaId\":\"B31A8BEA-1BA9-4900-87D2-F23C1C598AE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AFC00BA-D64D-4407-AC69-FDD9FF013943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4E0EFE-4FF6-4E8F-8EC5-68B059FC0C42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8212495A-0F2A-4787-93F2-F6618F9A777B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6F0F8FC-C57A-4AEA-A59F-41140347318A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BF57C14-86B6-419A-BAFF-93D01CB1E081\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78BAA18C-E5A0-4210-B64B-709BBFF31EEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"419867C6-37BE-43B4-BFE0-6325FEE3807D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"37896E87-95C2-4039-8362-BC03B1C56706\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13A159B4-B847-47DE-B7F8-89384E6C551B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8667FBC6-04B6-40E5-93B3-6C22BEED4B26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.4:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B8B3138-3DCC-4682-B9A8-920E1110700D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC2E5F96-66D2-4F99-A74D-6A2305EE218E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D724D09-0D45-4701-93C9-348301217C8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE1A4DA6-6181-43A8-B0D8-5A016C3E75FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E36203C-1392-49BB-AE7E-49626963D673\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.7:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE287FF5-53C6-43E6-9FEB-28CD6185EB2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6713614A-B14E-4A85-BF89-ED780068FC68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD95F8EB-B428-4B3C-9254-A5DECE03A989\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"069EB7EE-06B9-454F-9007-8DE5DCA33C53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*\",\"matchCriteriaId\":\"BBA861A2-F0CD-4DBB-B43A-4970EB114DA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18BF5BE6-09EA-45AD-93BF-2BEF1742534E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC1460DF-1687-4314-BF1A-01290B20302D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"470380B0-3982-48FC-871B-C8B43C81900D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63190D9B-7958-4B93-87C6-E7D5A572F6DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AAF4586-74FF-47C6-864B-656FDF3F33D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5245F990-B4A7-4ED8-909D-B8137CE79FAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5652D5B0-68E4-4239-B9B7-599AFCF4C53E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57B71BB7-5239-4860-9100-8CABC3992D8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72BD447A-4EED-482C-8F61-48FAD4FCF8BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3F9DF9D-15E5-4387-ABE3-A7583331A928\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11579E5C-D7CF-46EE-B015-5F4185C174E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C69CDE21-2FD4-4529-8F02-8709CF5E3D7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"221B9AC4-C63C-4386-B3BD-E4BC102C6124\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78B7BA75-2A32-4A8E-ADF8-BCB4FC48CB5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BEA491B-77FD-4760-8F6F-3EBC6BD810D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB25CFBB-347C-479E-8853-F49DD6CBD7D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D2937B3-D034-400E-84F5-33833CE3764D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71AEE8B4-FCF8-483B-8D4C-2E80A02E925E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C2AF1D9-33B6-4B2C-9269-426B6B720164\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B70263-37AA-4539-A286-12038A3792C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E46E4B4-808C-4B47-81D9-EC2B02A5E57B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.2.5\",\"matchCriteriaId\":\"18255FF5-3F40-483F-85DC-21D9B6B4FE07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E727CECE-E452-489A-A42F-5A069D6AF80E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"149A1FB8-593E-412B-8E1C-3E560301D500\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FC144FA-8F84-44C0-B263-B639FEAD20FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"295907B4-C3DE-4021-BE3B-A8826D4379E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17437AED-816A-4CCF-96DE-8C3D0CC8DB2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9809449F-9A76-4318-B233-B4C2950A6EA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AA962D4-A4EC-4DC3-B8A9-D10941B92781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8CDFEF9-C367-4800-8A2F-375C261FAE55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E5715F-A8BC-49EF-836B-BB78E1BC0790\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1874F637-77E2-4C4A-BF92-AEE96A60BFB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9592B32E-55CD-42D0-901E-8319823BC820\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9BF34B5-F74C-4D56-9841-42452D60CB87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD02D837-FD28-4E0F-93F8-25E8D1C84A99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88358D1E-BE6F-4CE3-A522-83D1FA4739E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8B97B03-7DA7-4A5F-89B4-E78CAB20DE17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86767200-6C9C-4C3E-B111-0E5BE61E197B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B00B416D-FF23-4C76-8751-26D305F0FA0F\"}]}]}],\"references\":[{\"url\":\"http://marc.info/?l=oss-security\u0026m=122152830017099\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/48700\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31737\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/31870\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securityreason.com/securityalert/4271\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1020869\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://wordpress.org/development/2008/09/wordpress-262/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/09/11/6\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/496237/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/496287/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/31115\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.sektioneins.de/advisories/SE-2008-02.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.sektioneins.de/advisories/SE-2008-04.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.sektioneins.de/advisories/SE-2008-05.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.suspekt.org/2008/08/17/mt_srand-and-not-so-random-numbers/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2553\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/45956\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00607.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00629.html\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.