cve-2005-3390
Vulnerability from cvelistv5
Published
2005-11-01 02:00
Modified
2024-08-07 23:10
Severity
Summary
The RFC1867 file upload feature in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when register_globals is enabled, allows remote attackers to modify the GLOBALS array and bypass security protections of PHP applications via a multipart/form-data POST request with a "GLOBALS" fileupload field.
References
SourceURLTags
cve@mitre.orghttp://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2006-0549.html
cve@mitre.orghttp://secunia.com/advisories/17371Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/17490
cve@mitre.orghttp://secunia.com/advisories/17510
cve@mitre.orghttp://secunia.com/advisories/17531
cve@mitre.orghttp://secunia.com/advisories/17557
cve@mitre.orghttp://secunia.com/advisories/17559
cve@mitre.orghttp://secunia.com/advisories/18054
cve@mitre.orghttp://secunia.com/advisories/18198
cve@mitre.orghttp://secunia.com/advisories/18669
cve@mitre.orghttp://secunia.com/advisories/21252
cve@mitre.orghttp://secunia.com/advisories/22691
cve@mitre.orghttp://securityreason.com/securityalert/132
cve@mitre.orghttp://securitytracker.com/id?1015129
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2006-037.htm
cve@mitre.orghttp://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200511-08.xml
cve@mitre.orghttp://www.hardened-php.net/advisory_202005.79.htmlVendor Advisory
cve@mitre.orghttp://www.hardened-php.net/globals-problem
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:213
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2005_27_sr.html
cve@mitre.orghttp://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html
cve@mitre.orghttp://www.php.net/release_4_4_1.phpPatch
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-831.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-838.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/415290/30/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/419504/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/15250Patch
cve@mitre.orghttp://www.vupen.com/english/advisories/2005/2254
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/4320
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10537
cve@mitre.orghttps://www.ubuntu.com/usn/usn-232-1/
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:10:08.488Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "21252",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21252"
          },
          {
            "name": "22691",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22691"
          },
          {
            "name": "MDKSA-2005:213",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213"
          },
          {
            "name": "RHSA-2005:831",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-831.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm"
          },
          {
            "name": "18198",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18198"
          },
          {
            "name": "SSRT061238",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
          },
          {
            "name": "HPSBMA02159",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
          },
          {
            "name": "132",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/132"
          },
          {
            "name": "18054",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18054"
          },
          {
            "name": "ADV-2005-2254",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/2254"
          },
          {
            "name": "20051031 Advisory 20/2005: PHP File-Upload $GLOBALS Overwrite Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/415290/30/0/threaded"
          },
          {
            "name": "17559",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17559"
          },
          {
            "name": "FLSA:166943",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10537",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10537"
          },
          {
            "name": "15250",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/15250"
          },
          {
            "name": "17371",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17371"
          },
          {
            "name": "ADV-2006-4320",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4320"
          },
          {
            "name": "RHSA-2006:0549",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html"
          },
          {
            "name": "17490",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17490"
          },
          {
            "name": "SUSE-SA:2005:069",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/419504/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/release_4_4_1.php"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.hardened-php.net/advisory_202005.79.html"
          },
          {
            "name": "1015129",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015129"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.hardened-php.net/globals-problem"
          },
          {
            "name": "17510",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17510"
          },
          {
            "name": "17531",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17531"
          },
          {
            "name": "OpenPKG-SA-2005.027",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html"
          },
          {
            "name": "18669",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18669"
          },
          {
            "name": "17557",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17557"
          },
          {
            "name": "GLSA-200511-08",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml"
          },
          {
            "name": "USN-232-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-232-1/"
          },
          {
            "name": "RHSA-2005:838",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-838.html"
          },
          {
            "name": "SUSE-SR:2005:027",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-10-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The RFC1867 file upload feature in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when register_globals is enabled, allows remote attackers to modify the GLOBALS array and bypass security protections of PHP applications via a multipart/form-data POST request with a \"GLOBALS\" fileupload field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "21252",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21252"
        },
        {
          "name": "22691",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22691"
        },
        {
          "name": "MDKSA-2005:213",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213"
        },
        {
          "name": "RHSA-2005:831",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-831.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm"
        },
        {
          "name": "18198",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18198"
        },
        {
          "name": "SSRT061238",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
        },
        {
          "name": "HPSBMA02159",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
        },
        {
          "name": "132",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/132"
        },
        {
          "name": "18054",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18054"
        },
        {
          "name": "ADV-2005-2254",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/2254"
        },
        {
          "name": "20051031 Advisory 20/2005: PHP File-Upload $GLOBALS Overwrite Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/415290/30/0/threaded"
        },
        {
          "name": "17559",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17559"
        },
        {
          "name": "FLSA:166943",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10537",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10537"
        },
        {
          "name": "15250",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/15250"
        },
        {
          "name": "17371",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17371"
        },
        {
          "name": "ADV-2006-4320",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4320"
        },
        {
          "name": "RHSA-2006:0549",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html"
        },
        {
          "name": "17490",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17490"
        },
        {
          "name": "SUSE-SA:2005:069",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.securityfocus.com/archive/1/419504/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/release_4_4_1.php"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.hardened-php.net/advisory_202005.79.html"
        },
        {
          "name": "1015129",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015129"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.hardened-php.net/globals-problem"
        },
        {
          "name": "17510",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17510"
        },
        {
          "name": "17531",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17531"
        },
        {
          "name": "OpenPKG-SA-2005.027",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html"
        },
        {
          "name": "18669",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18669"
        },
        {
          "name": "17557",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17557"
        },
        {
          "name": "GLSA-200511-08",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml"
        },
        {
          "name": "USN-232-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-232-1/"
        },
        {
          "name": "RHSA-2005:838",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-838.html"
        },
        {
          "name": "SUSE-SR:2005:027",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-3390",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The RFC1867 file upload feature in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when register_globals is enabled, allows remote attackers to modify the GLOBALS array and bypass security protections of PHP applications via a multipart/form-data POST request with a \"GLOBALS\" fileupload field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "21252",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21252"
            },
            {
              "name": "22691",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22691"
            },
            {
              "name": "MDKSA-2005:213",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213"
            },
            {
              "name": "RHSA-2005:831",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-831.html"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm"
            },
            {
              "name": "18198",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18198"
            },
            {
              "name": "SSRT061238",
              "refsource": "HP",
              "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
            },
            {
              "name": "HPSBMA02159",
              "refsource": "HP",
              "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
            },
            {
              "name": "132",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/132"
            },
            {
              "name": "18054",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18054"
            },
            {
              "name": "ADV-2005-2254",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2005/2254"
            },
            {
              "name": "20051031 Advisory 20/2005: PHP File-Upload $GLOBALS Overwrite Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/415290/30/0/threaded"
            },
            {
              "name": "17559",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17559"
            },
            {
              "name": "FLSA:166943",
              "refsource": "FEDORA",
              "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10537",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10537"
            },
            {
              "name": "15250",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/15250"
            },
            {
              "name": "17371",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17371"
            },
            {
              "name": "ADV-2006-4320",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/4320"
            },
            {
              "name": "RHSA-2006:0549",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html"
            },
            {
              "name": "17490",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17490"
            },
            {
              "name": "SUSE-SA:2005:069",
              "refsource": "SUSE",
              "url": "http://www.securityfocus.com/archive/1/419504/100/0/threaded"
            },
            {
              "name": "http://www.php.net/release_4_4_1.php",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/release_4_4_1.php"
            },
            {
              "name": "http://www.hardened-php.net/advisory_202005.79.html",
              "refsource": "MISC",
              "url": "http://www.hardened-php.net/advisory_202005.79.html"
            },
            {
              "name": "1015129",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015129"
            },
            {
              "name": "http://www.hardened-php.net/globals-problem",
              "refsource": "MISC",
              "url": "http://www.hardened-php.net/globals-problem"
            },
            {
              "name": "17510",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17510"
            },
            {
              "name": "17531",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17531"
            },
            {
              "name": "OpenPKG-SA-2005.027",
              "refsource": "OPENPKG",
              "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html"
            },
            {
              "name": "18669",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18669"
            },
            {
              "name": "17557",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17557"
            },
            {
              "name": "GLSA-200511-08",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml"
            },
            {
              "name": "USN-232-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-232-1/"
            },
            {
              "name": "RHSA-2005:838",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-838.html"
            },
            {
              "name": "SUSE-SR:2005:027",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-3390",
    "datePublished": "2005-11-01T02:00:00",
    "dateReserved": "2005-11-01T00:00:00",
    "dateUpdated": "2024-08-07T23:10:08.488Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2005-3390\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-11-01T12:47:00.000\",\"lastModified\":\"2018-10-30T16:25:35.387\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The RFC1867 file upload feature in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when register_globals is enabled, allows remote attackers to modify the GLOBALS array and bypass security protections of PHP applications via a multipart/form-data POST request with a \\\"GLOBALS\\\" fileupload field.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"245C601D-0FE7-47E3-8304-6FF45E9567D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"691BB8BB-329A-4640-B758-7590C99B5E42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2BC4CCE-2774-463E-82EA-36CD442D3A7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C478024C-2FCD-463F-A75E-E04660AA9DF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC9C32F4-5102-4E9B-9F32-B24B65A5ED2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5BD99C0-E875-496E-BE5E-A8DCBD414B5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1851ADE5-C70C-46E0-941A-6ADF7DB5C126\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69DA3BA2-AF53-4C9D-93FA-0317841595B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB0CFEE5-2274-4BBC-A24A-3A0D13F607FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67B59D6A-7EDA-4C34-81D6-C2557C85D164\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEBA40B6-8FDF-41AA-8166-F491FF7F3118\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E74E2B72-A428-4BB3-B6F8-0AF5E487A807\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E2F1D82-8E6A-4FBF-9055-A0F395DC17FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"945FF149-3446-4905-BCA1-C397E3497B58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E446DBD-FEFA-4D22-9C9D-51F61C01E414\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C8DE728-78E1-4F9F-BC56-CD9B10E61287\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E31CC6-9356-4BB7-9F49-320AAF341E1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BB8AD3A-9181-459A-9AF2-B3FC6BAF6FEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B3E7199-8FB7-4930-9C0A-A36A698940B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BF57C14-86B6-419A-BAFF-93D01CB1E081\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78BAA18C-E5A0-4210-B64B-709BBFF31EEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"419867C6-37BE-43B4-BFE0-6325FEE3807D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"37896E87-95C2-4039-8362-BC03B1C56706\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13A159B4-B847-47DE-B7F8-89384E6C551B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57B59616-A309-40B4-94B1-50A7BC00E35C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8667FBC6-04B6-40E5-93B3-6C22BEED4B26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F39A1B1-416E-4436-8007-733B66904A14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC2E5F96-66D2-4F99-A74D-6A2305EE218E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D724D09-0D45-4701-93C9-348301217C8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC6A6F47-5C7C-4F82-B23B-9C959C69B27F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE1A4DA6-6181-43A8-B0D8-5A016C3E75FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E36203C-1392-49BB-AE7E-49626963D673\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6713614A-B14E-4A85-BF89-ED780068FC68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD95F8EB-B428-4B3C-9254-A5DECE03A989\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"069EB7EE-06B9-454F-9007-8DE5DCA33C53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*\",\"matchCriteriaId\":\"BBA861A2-F0CD-4DBB-B43A-4970EB114DA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18BF5BE6-09EA-45AD-93BF-2BEF1742534E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC1460DF-1687-4314-BF1A-01290B20302D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"470380B0-3982-48FC-871B-C8B43C81900D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63190D9B-7958-4B93-87C6-E7D5A572F6DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AAF4586-74FF-47C6-864B-656FDF3F33D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5245F990-B4A7-4ED8-909D-B8137CE79FAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5652D5B0-68E4-4239-B9B7-599AFCF4C53E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57B71BB7-5239-4860-9100-8CABC3992D8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72BD447A-4EED-482C-8F61-48FAD4FCF8BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3F9DF9D-15E5-4387-ABE3-A7583331A928\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11579E5C-D7CF-46EE-B015-5F4185C174E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C69CDE21-2FD4-4529-8F02-8709CF5E3D7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"221B9AC4-C63C-4386-B3BD-E4BC102C6124\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78B7BA75-2A32-4A8E-ADF8-BCB4FC48CB5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3797AB5-9E49-4251-A212-B6E5D9996764\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7007E77F-60EF-44D8-9676-15B59DF1325F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17437AED-816A-4CCF-96DE-8C3D0CC8DB2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74E7AE59-1CB0-4300-BBE0-109F909789EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9222821E-370F-4616-B787-CC22C2F4E7CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9809449F-9A76-4318-B233-B4C2950A6EA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AA962D4-A4EC-4DC3-B8A9-D10941B92781\"}]}]}],\"references\":[{\"url\":\"http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2006-0549.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17371\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17490\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17510\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17531\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17557\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17559\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/18054\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/18198\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/18669\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21252\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22691\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securityreason.com/securityalert/132\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1015129\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.hardened-php.net/advisory_202005.79.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.hardened-php.net/globals-problem\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:213\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_27_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.php.net/release_4_4_1.php\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-831.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-838.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/415290/30/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/419504/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/15250\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.vupen.com/english/advisories/2005/2254\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/4320\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10537\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.ubuntu.com/usn/usn-232-1/\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...