Executive Summary

Informations
Name CVE-2024-1874 First vendor Publication 2024-04-29
Vendor Cve Last vendor Modification 2024-06-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In PHP versions 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command are controlled by a malicious user, the user can supply arguments that would execute arbitrary commands in Windows shell.Â

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1874

Sources (Detail)

http://www.openwall.com/lists/oss-security/2024/04/12/11
http://www.openwall.com/lists/oss-security/2024/06/07/1
https://github.com/php/php-src/security/advisories/GHSA-pc52-254m-w9w7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.netapp.com/advisory/ntap-20240510-0009/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-06-13 09:27:32
  • Multiple Updates
2024-06-12 09:27:31
  • Multiple Updates
2024-06-10 21:27:29
  • Multiple Updates
2024-05-01 21:27:30
  • Multiple Updates
2024-04-30 02:49:36
  • Multiple Updates
2024-04-30 02:48:59
  • Multiple Updates
2024-04-29 17:27:26
  • Multiple Updates
2024-04-29 09:27:27
  • First insertion