Executive Summary

Informations
Name CVE-2004-1064 First vendor Publication 2005-01-10
Vendor Cve Last vendor Modification 2020-12-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The safe mode checks in PHP 4.x to 4.3.9 and PHP 5.x to 5.0.2 truncate the file path before passing the data to the realpath function, which could allow attackers to bypass safe mode. NOTE: this issue was originally REJECTed by its CNA before publication, but that decision is in active dispute. This candidate may change significantly in the future as a result of further discussion.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1064

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 244
Os 1

Open Source Vulnerability Database (OSVDB)

Id Description
12413 PHP realpath() Truncation Arbitrary File Inclusion

PHP contains a flaw that may allow an attacker to bypass security restrictions. The issue is due to PHP truncating the file path before passing it to the realpath function. This may allow an attacker to bypass safe mode restrictions.

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-99-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-99-2.nasl - Type : ACT_GATHER_INFO
2005-04-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-072.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2005-001.nasl - Type : ACT_GATHER_INFO
2004-12-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-14.nasl - Type : ACT_GATHER_INFO
2004-12-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-151.nasl - Type : ACT_GATHER_INFO
2004-12-15 Name : The remote web server uses a version of PHP that is potentially affected by m...
File : php45_multiple_flaws.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/11964
BUGTRAQ http://www.securityfocus.com/archive/1/384545
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000915
CONFIRM http://www.php.net/release_4_3_10.php
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200412-14.xml
HP http://www.securityfocus.com/advisories/9028
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2004:151
http://www.mandriva.com/security/advisories?name=MDKSA-2005:072
MISC http://www.hardened-php.net/advisories/012004.txt
UBUNTU https://www.ubuntu.com/usn/usn-99-1/
https://www.ubuntu.com/usn/usn-99-2/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/18512

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:02:39
  • Multiple Updates
2024-02-01 12:01:34
  • Multiple Updates
2023-09-05 12:02:31
  • Multiple Updates
2023-09-05 01:01:25
  • Multiple Updates
2023-09-02 12:02:32
  • Multiple Updates
2023-09-02 01:01:25
  • Multiple Updates
2023-08-12 12:03:04
  • Multiple Updates
2023-08-12 01:01:26
  • Multiple Updates
2023-08-11 12:02:39
  • Multiple Updates
2023-08-11 01:01:27
  • Multiple Updates
2023-08-06 12:02:27
  • Multiple Updates
2023-08-06 01:01:26
  • Multiple Updates
2023-08-04 12:02:30
  • Multiple Updates
2023-08-04 01:01:27
  • Multiple Updates
2023-07-14 12:02:29
  • Multiple Updates
2023-07-14 01:01:27
  • Multiple Updates
2023-03-29 01:02:31
  • Multiple Updates
2023-03-28 12:01:32
  • Multiple Updates
2022-10-11 12:02:13
  • Multiple Updates
2022-10-11 01:01:19
  • Multiple Updates
2021-05-04 12:02:41
  • Multiple Updates
2021-04-22 01:02:53
  • Multiple Updates
2020-12-08 21:24:03
  • Multiple Updates
2020-05-23 00:15:56
  • Multiple Updates
2017-07-11 12:01:33
  • Multiple Updates
2016-12-08 09:23:21
  • Multiple Updates
2016-10-18 12:01:24
  • Multiple Updates
2016-04-26 12:55:25
  • Multiple Updates
2014-02-17 10:28:22
  • Multiple Updates
2013-05-11 11:43:44
  • Multiple Updates