Executive Summary

Informations
Name CVE-2007-1824 First vendor Publication 2007-04-02
Vendor Cve Last vendor Modification 2017-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the php_stream_filter_create function in PHP 5 before 5.2.1 allows remote attackers to cause a denial of service (application crash) via a php://filter/ URL that has a name ending in the '.' character.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1824

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.1
File : nvt/nopsec_php_5_2_1.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-455-1
File : nvt/gb_ubuntu_USN_455_1.nasl
2009-01-28 Name : SuSE Update for php4,php5 SUSE-SA:2007:032
File : nvt/gb_suse_2007_032.nasl
2008-01-17 Name : Debian Security Advisory DSA 1283-1 (php5)
File : nvt/deb_1283_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33959 PHP php_stream_filter_create() Function php://filter Off-by-one Overflow

Nessus® Vulnerability Scanner

Date Description
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-3290.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-455-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-3289.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1283.nasl - Type : ACT_GATHER_INFO
2007-04-02 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23237
DEBIAN http://www.debian.org/security/2007/dsa-1283
MISC http://www.php-security.org/MOPB/MOPB-42-2007.html
SECUNIA http://secunia.com/advisories/25056
http://secunia.com/advisories/25057
http://secunia.com/advisories/25062
SUSE http://www.novell.com/linux/security/advisories/2007_32_php.html
UBUNTU http://www.ubuntu.com/usn/usn-455-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33729

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:06:16
  • Multiple Updates
2024-02-01 12:02:15
  • Multiple Updates
2023-09-05 12:05:51
  • Multiple Updates
2023-09-05 01:02:06
  • Multiple Updates
2023-09-02 12:05:56
  • Multiple Updates
2023-09-02 01:02:06
  • Multiple Updates
2023-08-12 12:06:56
  • Multiple Updates
2023-08-12 01:02:07
  • Multiple Updates
2023-08-11 12:06:00
  • Multiple Updates
2023-08-11 01:02:10
  • Multiple Updates
2023-08-06 12:05:42
  • Multiple Updates
2023-08-06 01:02:07
  • Multiple Updates
2023-08-04 12:05:48
  • Multiple Updates
2023-08-04 01:02:10
  • Multiple Updates
2023-07-14 12:05:47
  • Multiple Updates
2023-07-14 01:02:08
  • Multiple Updates
2023-03-29 01:06:26
  • Multiple Updates
2023-03-28 12:02:13
  • Multiple Updates
2022-10-11 12:05:07
  • Multiple Updates
2022-10-11 01:01:58
  • Multiple Updates
2021-05-04 12:05:35
  • Multiple Updates
2021-04-22 01:06:10
  • Multiple Updates
2020-05-23 00:19:32
  • Multiple Updates
2019-06-08 12:02:03
  • Multiple Updates
2017-07-29 12:02:08
  • Multiple Updates
2016-04-26 15:57:03
  • Multiple Updates
2014-02-17 10:39:41
  • Multiple Updates
2013-05-11 10:22:05
  • Multiple Updates