cve-2008-5814
Vulnerability from cvelistv5
Published
2009-01-02 18:00
Modified
2024-08-07 11:04
Severity
Summary
Cross-site scripting (XSS) vulnerability in PHP, possibly 5.2.7 and earlier, when display_errors is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: because of the lack of details, it is unclear whether this is related to CVE-2006-0208.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T11:04:44.594Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVN#50327700",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN50327700/index.html"
          },
          {
            "name": "HPSBMA02426",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=124277349419254\u0026w=2"
          },
          {
            "name": "JVNDB-2008-000084",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000084.html"
          },
          {
            "name": "HPSBMA02492",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
          },
          {
            "name": "35007",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35007"
          },
          {
            "name": "34933",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34933"
          },
          {
            "name": "34830",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34830"
          },
          {
            "name": "USN-761-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-761-2"
          },
          {
            "name": "35108",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35108"
          },
          {
            "name": "RHSA-2009:0350",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0350.html"
          },
          {
            "name": "35003",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35003"
          },
          {
            "name": "oval:org.mitre.oval:def:10501",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10501"
          },
          {
            "name": "php-directives-xss(47496)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47496"
          },
          {
            "name": "ADV-2009-1338",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1338"
          },
          {
            "name": "SSRT090053",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=124277349419254\u0026w=2"
          },
          {
            "name": "SSRT100079",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
          },
          {
            "name": "USN-761-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/761-1/"
          },
          {
            "name": "DSA-1789",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1789"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-12-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in PHP, possibly 5.2.7 and earlier, when display_errors is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.  NOTE: because of the lack of details, it is unclear whether this is related to CVE-2006-0208."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "JVN#50327700",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN50327700/index.html"
        },
        {
          "name": "HPSBMA02426",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=124277349419254\u0026w=2"
        },
        {
          "name": "JVNDB-2008-000084",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000084.html"
        },
        {
          "name": "HPSBMA02492",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
        },
        {
          "name": "35007",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35007"
        },
        {
          "name": "34933",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34933"
        },
        {
          "name": "34830",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34830"
        },
        {
          "name": "USN-761-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-761-2"
        },
        {
          "name": "35108",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35108"
        },
        {
          "name": "RHSA-2009:0350",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0350.html"
        },
        {
          "name": "35003",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35003"
        },
        {
          "name": "oval:org.mitre.oval:def:10501",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10501"
        },
        {
          "name": "php-directives-xss(47496)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47496"
        },
        {
          "name": "ADV-2009-1338",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1338"
        },
        {
          "name": "SSRT090053",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=124277349419254\u0026w=2"
        },
        {
          "name": "SSRT100079",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
        },
        {
          "name": "USN-761-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/761-1/"
        },
        {
          "name": "DSA-1789",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1789"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-5814",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in PHP, possibly 5.2.7 and earlier, when display_errors is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.  NOTE: because of the lack of details, it is unclear whether this is related to CVE-2006-0208."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#50327700",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN50327700/index.html"
            },
            {
              "name": "HPSBMA02426",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=124277349419254\u0026w=2"
            },
            {
              "name": "JVNDB-2008-000084",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000084.html"
            },
            {
              "name": "HPSBMA02492",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
            },
            {
              "name": "35007",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35007"
            },
            {
              "name": "34933",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34933"
            },
            {
              "name": "34830",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34830"
            },
            {
              "name": "USN-761-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-761-2"
            },
            {
              "name": "35108",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35108"
            },
            {
              "name": "RHSA-2009:0350",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2009-0350.html"
            },
            {
              "name": "35003",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35003"
            },
            {
              "name": "oval:org.mitre.oval:def:10501",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10501"
            },
            {
              "name": "php-directives-xss(47496)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47496"
            },
            {
              "name": "ADV-2009-1338",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/1338"
            },
            {
              "name": "SSRT090053",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=124277349419254\u0026w=2"
            },
            {
              "name": "SSRT100079",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
            },
            {
              "name": "USN-761-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/761-1/"
            },
            {
              "name": "DSA-1789",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1789"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-5814",
    "datePublished": "2009-01-02T18:00:00",
    "dateReserved": "2009-01-02T00:00:00",
    "dateUpdated": "2024-08-07T11:04:44.594Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-5814\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-01-02T18:11:09.627\",\"lastModified\":\"2018-10-30T16:26:21.043\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site scripting (XSS) vulnerability in PHP, possibly 5.2.7 and earlier, when display_errors is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.  NOTE: because of the lack of details, it is unclear whether this is related to CVE-2006-0208.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de Secuencias de Comandos en Sitios Cruzados (XSS) en PHP, posiblemente v5.2.7 y anteriores, cuando display_error est\u00e1 activada, permite a atacantes remotos inyectar secuencias de comandos Web o HTML a trav\u00e9s de vectores no especificados. NOTA: debido a la falta de detalles, no est\u00e1 claro si esto est\u00e1 relacionado con CVE-2006-0208.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.6},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.2.7\",\"matchCriteriaId\":\"175D59A3-92C9-47BB-BB1D-95784636CFA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92647629-083F-4042-8365-4AD2EBC9C1BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF72E8D5-9F8C-4BD4-9AA4-28E23CB48A47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:2.0b10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83BE1120-6370-4470-8586-6581EDF3FD69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"245C601D-0FE7-47E3-8304-6FF45E9567D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"691BB8BB-329A-4640-B758-7590C99B5E42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2BC4CCE-2774-463E-82EA-36CD442D3A7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C478024C-2FCD-463F-A75E-E04660AA9DF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC9C32F4-5102-4E9B-9F32-B24B65A5ED2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5BD99C0-E875-496E-BE5E-A8DCBD414B5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1851ADE5-C70C-46E0-941A-6ADF7DB5C126\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69DA3BA2-AF53-4C9D-93FA-0317841595B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB0CFEE5-2274-4BBC-A24A-3A0D13F607FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67B59D6A-7EDA-4C34-81D6-C2557C85D164\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEBA40B6-8FDF-41AA-8166-F491FF7F3118\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E74E2B72-A428-4BB3-B6F8-0AF5E487A807\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E2F1D82-8E6A-4FBF-9055-A0F395DC17FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"945FF149-3446-4905-BCA1-C397E3497B58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E446DBD-FEFA-4D22-9C9D-51F61C01E414\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C8DE728-78E1-4F9F-BC56-CD9B10E61287\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E31CC6-9356-4BB7-9F49-320AAF341E1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BB8AD3A-9181-459A-9AF2-B3FC6BAF6FEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B3E7199-8FB7-4930-9C0A-A36A698940B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"467BBA06-7E32-474D-BBBB-72B389D0DB72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDBEC461-D553-41B7-8D85-20B6A933C21C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0:beta_4_patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEEF2298-98E8-409F-9205-84817CEF947B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AFC00BA-D64D-4407-AC69-FDD9FF013943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D80F2A8B-B57F-4970-867A-55E8187C1502\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4E0EFE-4FF6-4E8F-8EC5-68B059FC0C42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"49965B80-DC27-4864-BDF0-CBBFF16BFD80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8212495A-0F2A-4787-93F2-F6618F9A777B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6F0F8FC-C57A-4AEA-A59F-41140347318A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BF57C14-86B6-419A-BAFF-93D01CB1E081\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78BAA18C-E5A0-4210-B64B-709BBFF31EEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"419867C6-37BE-43B4-BFE0-6325FEE3807D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"37896E87-95C2-4039-8362-BC03B1C56706\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13A159B4-B847-47DE-B7F8-89384E6C551B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57B59616-A309-40B4-94B1-50A7BC00E35C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8667FBC6-04B6-40E5-93B3-6C22BEED4B26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F39A1B1-416E-4436-8007-733B66904A14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.4:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B8B3138-3DCC-4682-B9A8-920E1110700D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC2E5F96-66D2-4F99-A74D-6A2305EE218E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D724D09-0D45-4701-93C9-348301217C8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC6A6F47-5C7C-4F82-B23B-9C959C69B27F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE1A4DA6-6181-43A8-B0D8-5A016C3E75FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E36203C-1392-49BB-AE7E-49626963D673\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.0.7:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE287FF5-53C6-43E6-9FEB-28CD6185EB2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6713614A-B14E-4A85-BF89-ED780068FC68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD95F8EB-B428-4B3C-9254-A5DECE03A989\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"069EB7EE-06B9-454F-9007-8DE5DCA33C53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*\",\"matchCriteriaId\":\"BBA861A2-F0CD-4DBB-B43A-4970EB114DA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18BF5BE6-09EA-45AD-93BF-2BEF1742534E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC1460DF-1687-4314-BF1A-01290B20302D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"470380B0-3982-48FC-871B-C8B43C81900D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63190D9B-7958-4B93-87C6-E7D5A572F6DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AAF4586-74FF-47C6-864B-656FDF3F33D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5245F990-B4A7-4ED8-909D-B8137CE79FAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5652D5B0-68E4-4239-B9B7-599AFCF4C53E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57B71BB7-5239-4860-9100-8CABC3992D8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72BD447A-4EED-482C-8F61-48FAD4FCF8BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3F9DF9D-15E5-4387-ABE3-A7583331A928\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11579E5C-D7CF-46EE-B015-5F4185C174E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C69CDE21-2FD4-4529-8F02-8709CF5E3D7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"221B9AC4-C63C-4386-B3BD-E4BC102C6124\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78B7BA75-2A32-4A8E-ADF8-BCB4FC48CB5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BEA491B-77FD-4760-8F6F-3EBC6BD810D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB25CFBB-347C-479E-8853-F49DD6CBD7D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D2937B3-D034-400E-84F5-33833CE3764D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71AEE8B4-FCF8-483B-8D4C-2E80A02E925E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C2AF1D9-33B6-4B2C-9269-426B6B720164\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B70263-37AA-4539-A286-12038A3792C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E46E4B4-808C-4B47-81D9-EC2B02A5E57B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FF30D7F-353B-4496-9A89-4EF2BB279E0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:4.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD97DF34-35AB-4979-96E2-B23DC8556A79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A7EED44-A15E-451F-BF5B-DB0BECA73C4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3797AB5-9E49-4251-A212-B6E5D9996764\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7007E77F-60EF-44D8-9676-15B59DF1325F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E727CECE-E452-489A-A42F-5A069D6AF80E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"149A1FB8-593E-412B-8E1C-3E560301D500\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D6E8982-D7AE-4A52-8F7C-A4D59D2A2CA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FC144FA-8F84-44C0-B263-B639FEAD20FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"295907B4-C3DE-4021-BE3B-A8826D4379E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBC98F82-6E1D-4A89-8ED4-ECD9BD954EB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B881352D-954E-4FC0-9E42-93D02A3F3089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17437AED-816A-4CCF-96DE-8C3D0CC8DB2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74E7AE59-1CB0-4300-BBE0-109F909789EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9222821E-370F-4616-B787-CC22C2F4E7CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9809449F-9A76-4318-B233-B4C2950A6EA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AA962D4-A4EC-4DC3-B8A9-D10941B92781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8CDFEF9-C367-4800-8A2F-375C261FAE55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16E43B88-1563-4EFD-9267-AE3E8C35D67A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E5715F-A8BC-49EF-836B-BB78E1BC0790\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FA68843-158E-463E-B68A-1ACF041C4E10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1874F637-77E2-4C4A-BF92-AEE96A60BFB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9592B32E-55CD-42D0-901E-8319823BC820\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9BF34B5-F74C-4D56-9841-42452D60CB87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD02D837-FD28-4E0F-93F8-25E8D1C84A99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88358D1E-BE6F-4CE3-A522-83D1FA4739E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8B97B03-7DA7-4A5F-89B4-E78CAB20DE17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86767200-6C9C-4C3E-B111-0E5BE61E197B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B00B416D-FF23-4C76-8751-26D305F0FA0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCB6CDDD-70D3-4004-BCE0-8C4723076103\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A782CA26-9C38-40A8-92AE-D47B14D2FCE3\"}]}]}],\"references\":[{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://jvn.jp/en/jp/JVN50327700/index.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000084.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=124277349419254\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/34830\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/34933\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35003\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35007\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35108\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1789\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0350.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-761-2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/1338\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/47496\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10501\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/761-1/\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...