cve-2007-5898
Vulnerability from cvelistv5
Published
2007-11-20 18:00
Modified
2024-08-07 15:47
Severity
Summary
The (1) htmlentities and (2) htmlspecialchars functions in PHP before 5.2.5 accept partial multibyte sequences, which has unknown impact and attack vectors, a different issue than CVE-2006-5465.
References
SourceURLTags
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
cve@mitre.orghttp://secunia.com/advisories/27648Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/27659
cve@mitre.orghttp://secunia.com/advisories/27864
cve@mitre.orghttp://secunia.com/advisories/28249
cve@mitre.orghttp://secunia.com/advisories/28658
cve@mitre.orghttp://secunia.com/advisories/30040
cve@mitre.orghttp://secunia.com/advisories/30828
cve@mitre.orghttp://secunia.com/advisories/31119
cve@mitre.orghttp://secunia.com/advisories/31124
cve@mitre.orghttp://secunia.com/advisories/31200
cve@mitre.orghttp://securitytracker.com/id?1018934
cve@mitre.orghttp://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242
cve@mitre.orghttp://www.debian.org/security/2008/dsa-1444
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2008:125
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2008:126
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2008:127
cve@mitre.orghttp://www.php.net/ChangeLog-5.php#5.2.5
cve@mitre.orghttp://www.php.net/releases/5_2_5.php
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0505.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0544.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0545.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0546.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0582.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/491693/100/0/threaded
cve@mitre.orghttp://www.ubuntu.com/usn/usn-549-2
cve@mitre.orghttp://www.ubuntu.com/usn/usn-628-1
cve@mitre.orghttps://issues.rpath.com/browse/RPL-1943
cve@mitre.orghttps://launchpad.net/bugs/173043
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10080
cve@mitre.orghttps://usn.ubuntu.com/549-1/
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:47:00.628Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/ChangeLog-5.php#5.2.5"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://launchpad.net/bugs/173043"
          },
          {
            "name": "RHSA-2008:0546",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
          },
          {
            "name": "FEDORA-2008-3864",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html"
          },
          {
            "name": "SUSE-SA:2008:004",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1943"
          },
          {
            "name": "28658",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28658"
          },
          {
            "name": "30828",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30828"
          },
          {
            "name": "DSA-1444",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1444"
          },
          {
            "name": "RHSA-2008:0582",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0582.html"
          },
          {
            "name": "USN-628-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-628-1"
          },
          {
            "name": "RHSA-2008:0545",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0545.html"
          },
          {
            "name": "27864",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27864"
          },
          {
            "name": "1018934",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1018934"
          },
          {
            "name": "31124",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31124"
          },
          {
            "name": "31119",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31119"
          },
          {
            "name": "30040",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30040"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/releases/5_2_5.php"
          },
          {
            "name": "27659",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27659"
          },
          {
            "name": "31200",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31200"
          },
          {
            "name": "USN-549-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/549-1/"
          },
          {
            "name": "oval:org.mitre.oval:def:10080",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10080"
          },
          {
            "name": "SSRT080056",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded"
          },
          {
            "name": "RHSA-2008:0544",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0544.html"
          },
          {
            "name": "27648",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27648"
          },
          {
            "name": "28249",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28249"
          },
          {
            "name": "MDVSA-2008:125",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125"
          },
          {
            "name": "HPSBUX02332",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242"
          },
          {
            "name": "RHSA-2008:0505",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0505.html"
          },
          {
            "name": "USN-549-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-549-2"
          },
          {
            "name": "MDVSA-2008:126",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126"
          },
          {
            "name": "MDVSA-2008:127",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:127"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The (1) htmlentities and (2) htmlspecialchars functions in PHP before 5.2.5 accept partial multibyte sequences, which has unknown impact and attack vectors, a different issue than CVE-2006-5465."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/ChangeLog-5.php#5.2.5"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://launchpad.net/bugs/173043"
        },
        {
          "name": "RHSA-2008:0546",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
        },
        {
          "name": "FEDORA-2008-3864",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html"
        },
        {
          "name": "SUSE-SA:2008:004",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1943"
        },
        {
          "name": "28658",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28658"
        },
        {
          "name": "30828",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30828"
        },
        {
          "name": "DSA-1444",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1444"
        },
        {
          "name": "RHSA-2008:0582",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0582.html"
        },
        {
          "name": "USN-628-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-628-1"
        },
        {
          "name": "RHSA-2008:0545",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0545.html"
        },
        {
          "name": "27864",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27864"
        },
        {
          "name": "1018934",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1018934"
        },
        {
          "name": "31124",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31124"
        },
        {
          "name": "31119",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31119"
        },
        {
          "name": "30040",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30040"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/releases/5_2_5.php"
        },
        {
          "name": "27659",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27659"
        },
        {
          "name": "31200",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31200"
        },
        {
          "name": "USN-549-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/549-1/"
        },
        {
          "name": "oval:org.mitre.oval:def:10080",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10080"
        },
        {
          "name": "SSRT080056",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded"
        },
        {
          "name": "RHSA-2008:0544",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0544.html"
        },
        {
          "name": "27648",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27648"
        },
        {
          "name": "28249",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28249"
        },
        {
          "name": "MDVSA-2008:125",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125"
        },
        {
          "name": "HPSBUX02332",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242"
        },
        {
          "name": "RHSA-2008:0505",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0505.html"
        },
        {
          "name": "USN-549-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-549-2"
        },
        {
          "name": "MDVSA-2008:126",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126"
        },
        {
          "name": "MDVSA-2008:127",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:127"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-5898",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The (1) htmlentities and (2) htmlspecialchars functions in PHP before 5.2.5 accept partial multibyte sequences, which has unknown impact and attack vectors, a different issue than CVE-2006-5465."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.php.net/ChangeLog-5.php#5.2.5",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/ChangeLog-5.php#5.2.5"
            },
            {
              "name": "https://launchpad.net/bugs/173043",
              "refsource": "CONFIRM",
              "url": "https://launchpad.net/bugs/173043"
            },
            {
              "name": "RHSA-2008:0546",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
            },
            {
              "name": "FEDORA-2008-3864",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html"
            },
            {
              "name": "SUSE-SA:2008:004",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1943",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1943"
            },
            {
              "name": "28658",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28658"
            },
            {
              "name": "30828",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30828"
            },
            {
              "name": "DSA-1444",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1444"
            },
            {
              "name": "RHSA-2008:0582",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0582.html"
            },
            {
              "name": "USN-628-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-628-1"
            },
            {
              "name": "RHSA-2008:0545",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0545.html"
            },
            {
              "name": "27864",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27864"
            },
            {
              "name": "1018934",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1018934"
            },
            {
              "name": "31124",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31124"
            },
            {
              "name": "31119",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31119"
            },
            {
              "name": "30040",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30040"
            },
            {
              "name": "http://www.php.net/releases/5_2_5.php",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/releases/5_2_5.php"
            },
            {
              "name": "27659",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27659"
            },
            {
              "name": "31200",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31200"
            },
            {
              "name": "USN-549-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/549-1/"
            },
            {
              "name": "oval:org.mitre.oval:def:10080",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10080"
            },
            {
              "name": "SSRT080056",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded"
            },
            {
              "name": "RHSA-2008:0544",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0544.html"
            },
            {
              "name": "27648",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27648"
            },
            {
              "name": "28249",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28249"
            },
            {
              "name": "MDVSA-2008:125",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125"
            },
            {
              "name": "HPSBUX02332",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242"
            },
            {
              "name": "RHSA-2008:0505",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0505.html"
            },
            {
              "name": "USN-549-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-549-2"
            },
            {
              "name": "MDVSA-2008:126",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126"
            },
            {
              "name": "MDVSA-2008:127",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:127"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-5898",
    "datePublished": "2007-11-20T18:00:00",
    "dateReserved": "2007-11-08T00:00:00",
    "dateUpdated": "2024-08-07T15:47:00.628Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2007-5898\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-11-20T18:46:00.000\",\"lastModified\":\"2018-10-15T21:46:54.300\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) htmlentities and (2) htmlspecialchars functions in PHP before 5.2.5 accept partial multibyte sequences, which has unknown impact and attack vectors, a different issue than CVE-2006-5465.\"},{\"lang\":\"es\",\"value\":\"Las funciones (1) htmlentities y (2) htmlspecialchars en PHP anterior a 5.2.5 acepta secuencias multibyte parciales, lo cual tiene un impacto desconocido y vectores de ataque, un  asunto diferente que CVE-2006-5465.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue was fixed in all affected PHP versions shipped in Red Hat products.  For list of security advisories, visit: https://rhn.redhat.com/errata/CVE-2007-5898.html\",\"lastModified\":\"2008-08-07T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.2.4\",\"matchCriteriaId\":\"A5B6B1C7-B7B8-495E-9FE5-FF39718DC64E\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27648\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27659\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27864\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28249\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28658\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/30040\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/30828\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31119\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31124\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31200\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1018934\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1444\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:125\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:126\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:127\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.php.net/ChangeLog-5.php#5.2.5\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.php.net/releases/5_2_5.php\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0505.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0544.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0545.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0546.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0582.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/491693/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-549-2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-628-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1943\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://launchpad.net/bugs/173043\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10080\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/549-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...