Vulnerability CVE-2018-10547


Published: 2018-04-29

Description:
An issue was discovered in ext/phar/phar_object.c in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. There is Reflected XSS on the PHAR 403 and 404 error pages via request data of a request for a .phar file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-5712.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
PHP -> PHP 
Netapp -> Storage automation store 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
http://www.securitytracker.com/id/1040807
https://access.redhat.com/errata/RHSA-2019:2519
https://bugs.php.net/bug.php?id=76129
https://lists.debian.org/debian-lts-announce/2018/05/msg00004.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html
https://security.netapp.com/advisory/ntap-20180607-0003/
https://usn.ubuntu.com/3646-1/
https://usn.ubuntu.com/3646-2/
https://www.debian.org/security/2018/dsa-4240
https://www.tenable.com/security/tns-2018-12

Copyright 2024, cxsecurity.com

 

Back to Top