Executive Summary

Informations
Name CVE-2007-1649 First vendor Publication 2007-03-23
Vendor Cve Last vendor Modification 2017-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

PHP 5.2.1 allows context-dependent attackers to read portions of heap memory by executing certain scripts with a serialized data input string beginning with S:, which does not properly track the number of input bytes being processed.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1649

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.2
File : nvt/nopsec_php_5_2_2.nasl
2009-04-09 Name : Mandriva Update for php MDVSA-2008:126 (php)
File : nvt/gb_mandriva_MDVSA_2008_126.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33943 PHP unserialize() S: Data Type Arbitrary Memory Disclosure

Nessus® Vulnerability Scanner

Date Description
2012-01-11 Name : The remote web server uses a version of PHP that is affected by an informatio...
File : php_5_2_2.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-126.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23105
CONFIRM http://us2.php.net/releases/5_2_2.php
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:126
MISC http://www.php-security.org/MOPB/MOPB-29-2007.html
SECUNIA http://secunia.com/advisories/24630
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33170

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:06:13
  • Multiple Updates
2024-02-01 12:02:14
  • Multiple Updates
2023-09-05 12:05:48
  • Multiple Updates
2023-09-05 01:02:05
  • Multiple Updates
2023-09-02 12:05:53
  • Multiple Updates
2023-09-02 01:02:06
  • Multiple Updates
2023-08-12 12:06:53
  • Multiple Updates
2023-08-12 01:02:06
  • Multiple Updates
2023-08-11 12:05:57
  • Multiple Updates
2023-08-11 01:02:09
  • Multiple Updates
2023-08-06 12:05:39
  • Multiple Updates
2023-08-06 01:02:07
  • Multiple Updates
2023-08-04 12:05:45
  • Multiple Updates
2023-08-04 01:02:10
  • Multiple Updates
2023-07-14 12:05:44
  • Multiple Updates
2023-07-14 01:02:07
  • Multiple Updates
2023-03-29 01:06:24
  • Multiple Updates
2023-03-28 12:02:13
  • Multiple Updates
2022-10-11 12:05:04
  • Multiple Updates
2022-10-11 01:01:58
  • Multiple Updates
2021-05-04 12:05:33
  • Multiple Updates
2021-04-22 01:06:07
  • Multiple Updates
2020-05-23 00:19:29
  • Multiple Updates
2019-06-08 12:02:03
  • Multiple Updates
2017-07-29 12:02:06
  • Multiple Updates
2016-04-26 15:54:57
  • Multiple Updates
2014-02-17 10:39:35
  • Multiple Updates
2013-05-11 10:21:31
  • Multiple Updates