Executive Summary

Informations
Name CVE-2007-2511 First vendor Publication 2007-05-08
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the user_filter_factory_create function in PHP before 5.2.2 has unknown impact and local attack vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2511

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 45

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for php MDKSA-2007:102 (php)
File : nvt/gb_mandriva_MDKSA_2007_102.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-462-1
File : nvt/gb_ubuntu_USN_462_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-19 (php)
File : nvt/glsa_200705_19.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34676 PHP user_filter_factory_create() Function Overflow

PHP contains a flaw that may allow local attackers to escalate privileges. The issue is due to the user_filter_factory_create() function not properly sanitizing user input. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_php5-3754.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-462-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_php5-3745.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_php5-3753.nasl - Type : ACT_GATHER_INFO
2007-05-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-19.nasl - Type : ACT_GATHER_INFO
2007-05-11 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-102.nasl - Type : ACT_GATHER_INFO
2007-05-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_4_4_7_or_5_2_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://us2.php.net/releases/5_2_2.php
http://viewcvs.php.net/viewvc.cgi/php-src/ext/standard/user_filters.c?r1=1.31...
GENTOO http://security.gentoo.org/glsa/glsa-200705-19.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:102
OSVDB http://osvdb.org/34676
SECUNIA http://secunia.com/advisories/25191
http://secunia.com/advisories/25255
http://secunia.com/advisories/25372
http://secunia.com/advisories/25445
http://secunia.com/advisories/26048
SUSE http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
TRUSTIX http://www.trustix.org/errata/2007/0017/
UBUNTU http://www.ubuntu.com/usn/usn-462-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:06:30
  • Multiple Updates
2024-02-01 12:02:17
  • Multiple Updates
2023-09-05 12:06:04
  • Multiple Updates
2023-09-05 01:02:08
  • Multiple Updates
2023-09-02 12:06:10
  • Multiple Updates
2023-09-02 01:02:09
  • Multiple Updates
2023-08-12 12:07:10
  • Multiple Updates
2023-08-12 01:02:09
  • Multiple Updates
2023-08-11 12:06:13
  • Multiple Updates
2023-08-11 01:02:13
  • Multiple Updates
2023-08-06 12:05:55
  • Multiple Updates
2023-08-06 01:02:09
  • Multiple Updates
2023-08-04 12:06:01
  • Multiple Updates
2023-08-04 01:02:13
  • Multiple Updates
2023-07-14 12:05:59
  • Multiple Updates
2023-07-14 01:02:10
  • Multiple Updates
2023-03-29 01:06:41
  • Multiple Updates
2023-03-28 12:02:15
  • Multiple Updates
2022-10-11 12:05:18
  • Multiple Updates
2022-10-11 01:02:00
  • Multiple Updates
2021-05-04 12:05:45
  • Multiple Updates
2021-04-22 01:06:19
  • Multiple Updates
2020-05-23 00:19:43
  • Multiple Updates
2019-06-08 12:02:06
  • Multiple Updates
2018-10-31 00:19:49
  • Multiple Updates
2016-06-28 16:27:10
  • Multiple Updates
2016-04-26 16:06:01
  • Multiple Updates
2014-02-17 10:40:08
  • Multiple Updates
2013-05-11 10:25:12
  • Multiple Updates