Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-5712 First vendor Publication 2018-01-16
Vendor Cve Last vendor Modification 2019-08-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1. There is Reflected XSS on the PHAR 404 error page via the URI of a request for a .phar file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5712

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 790
Os 4
Os 1

Snort® IPS/IDS

Date Description
2018-06-26 PHP .phar cross site scripting attempt
RuleID : 46808 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ee6707d519.nasl - Type : ACT_GATHER_INFO
2018-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4240.nasl - Type : ACT_GATHER_INFO
2018-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1397.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1019.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-1373.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-04f6056c42.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6071a600e8.nasl - Type : ACT_GATHER_INFO
2018-02-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-946.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-034-01.nasl - Type : ACT_GATHER_INFO
2018-01-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1251.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102742
http://www.securityfocus.com/bid/104020
CONFIRM http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=74782
MLIST https://lists.debian.org/debian-lts-announce/2018/01/msg00025.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHSA-2018:1296
https://access.redhat.com/errata/RHSA-2019:2519
SECTRACK http://www.securitytracker.com/id/1040363
UBUNTU https://usn.ubuntu.com/3566-1/
https://usn.ubuntu.com/3600-1/
https://usn.ubuntu.com/3600-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:57:41
  • Multiple Updates
2024-02-01 12:15:52
  • Multiple Updates
2023-09-05 12:55:35
  • Multiple Updates
2023-09-05 01:15:34
  • Multiple Updates
2023-09-02 12:54:56
  • Multiple Updates
2023-09-02 01:15:51
  • Multiple Updates
2023-08-12 12:58:44
  • Multiple Updates
2023-08-12 01:15:07
  • Multiple Updates
2023-08-11 12:52:41
  • Multiple Updates
2023-08-11 01:15:32
  • Multiple Updates
2023-08-06 12:51:08
  • Multiple Updates
2023-08-06 01:15:04
  • Multiple Updates
2023-08-04 12:51:22
  • Multiple Updates
2023-08-04 01:15:12
  • Multiple Updates
2023-07-14 12:51:22
  • Multiple Updates
2023-07-14 01:15:11
  • Multiple Updates
2023-03-29 01:52:45
  • Multiple Updates
2023-03-28 12:15:31
  • Multiple Updates
2022-10-11 12:45:58
  • Multiple Updates
2022-10-11 01:15:10
  • Multiple Updates
2021-05-04 13:20:05
  • Multiple Updates
2021-04-22 02:35:19
  • Multiple Updates
2020-05-23 02:17:09
  • Multiple Updates
2020-05-23 01:15:12
  • Multiple Updates
2019-08-19 17:19:37
  • Multiple Updates
2019-03-06 17:19:02
  • Multiple Updates
2018-10-02 12:13:22
  • Multiple Updates
2018-05-17 09:19:39
  • Multiple Updates
2018-05-04 09:19:09
  • Multiple Updates
2018-05-02 09:19:28
  • Multiple Updates
2018-03-21 09:19:14
  • Multiple Updates
2018-03-16 09:19:11
  • Multiple Updates
2018-03-11 12:06:40
  • Multiple Updates
2018-02-17 09:20:22
  • Multiple Updates
2018-02-06 05:18:45
  • Multiple Updates
2018-02-05 13:21:39
  • Multiple Updates
2018-01-21 09:21:51
  • Multiple Updates
2018-01-16 13:23:17
  • First insertion