Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP vulnerability
Informations
Name USN-1437-1 First vendor Publication 2012-05-04
Vendor Ubuntu Last vendor Modification 2012-05-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS

Summary:

Standalone PHP CGI scripts could be made to execute arbitrary code with the privilege of the web server.

Software Description: - php5: HTML-embedded scripting language interpreter

Details:

It was discovered that PHP, when used as a stand alone CGI processor for the Apache Web Server, did not properly parse and filter query strings. This could allow a remote attacker to execute arbitrary code running with the privilege of the web server. Configurations using mod_php5 and FastCGI were not vulnerable.

This update addresses the issue when the PHP CGI interpreter is configured using mod_cgi and mod_actions as described in /usr/share/doc/php5-cgi/README.Debian.gz; however, if an alternate configuration is used to enable PHP CGI processing, it should be reviewed to ensure that command line arguments cannot be passed to the PHP interpreter. Please see http://people.canonical.com/~ubuntu-security/cve/2012/CVE-2012-2311.html for more details and potential mitigation approaches.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
php5-cgi 5.3.10-1ubuntu3.1

Ubuntu 11.10:
php5-cgi 5.3.6-13ubuntu3.7

Ubuntu 11.04:
php5-cgi 5.3.5-1ubuntu7.8

Ubuntu 10.04 LTS:
php5-cgi 5.3.2-1ubuntu4.15

Ubuntu 8.04 LTS:
php5-cgi 5.2.4-2ubuntu5.24

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1437-1
CVE-2012-1823, CVE-2012-2311

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.1
https://launchpad.net/ubuntu/+source/php5/5.3.6-13ubuntu3.7
https://launchpad.net/ubuntu/+source/php5/5.3.5-1ubuntu7.8
https://launchpad.net/ubuntu/+source/php5/5.3.2-1ubuntu4.15
https://launchpad.net/ubuntu/+source/php5/5.2.4-2ubuntu5.24

Original Source

Url : http://www.ubuntu.com/usn/USN-1437-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17864
 
Oval ID: oval:org.mitre.oval:def:17864
Title: USN-1437-1 -- php5 vulnerability
Description: Standalone PHP CGI scripts could be made to execute arbitrary code with the privilege of the web server.
Family: unix Class: patch
Reference(s): USN-1437-1
CVE-2012-2311
CVE-2012-1823
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18140
 
Oval ID: oval:org.mitre.oval:def:18140
Title: DSA-2465-1 php5 - several
Description: De Eindbazen discovered that PHP, when run with mod_cgi, will interpret a query string as command line parameters, allowing to execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2465-1
CVE-2012-1172
CVE-2012-1823
CVE-2012-2311
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19063
 
Oval ID: oval:org.mitre.oval:def:19063
Title: HP-UX Apache Web Server running PHP, Remote Execution of Arbitrary Code, Privilege Elevation, Denial of Service (DoS)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1823
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19358
 
Oval ID: oval:org.mitre.oval:def:19358
Title: HP-UX Apache Web Server running PHP, Remote Execution of Arbitrary Code, Privilege Elevation, Denial of Service (DoS)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that contain a %3D sequence but no = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1823.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2311
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21394
 
Oval ID: oval:org.mitre.oval:def:21394
Title: RHSA-2012:0546: php security update (Critical)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
Family: unix Class: patch
Reference(s): RHSA-2012:0546-01
CESA-2012:0546
CVE-2012-1823
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21416
 
Oval ID: oval:org.mitre.oval:def:21416
Title: RHSA-2012:0547: php53 security update (Critical)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
Family: unix Class: patch
Reference(s): RHSA-2012:0547-00
CESA-2012:0547
CVE-2012-1823
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): php53
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22882
 
Oval ID: oval:org.mitre.oval:def:22882
Title: ELSA-2012:0547: php53 security update (Critical)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
Family: unix Class: patch
Reference(s): ELSA-2012:0547-00
CVE-2012-1823
Version: 6
Platform(s): Oracle Linux 5
Product(s): php53
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23389
 
Oval ID: oval:org.mitre.oval:def:23389
Title: DEPRECATED: ELSA-2012:0546: php security update (Critical)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
Family: unix Class: patch
Reference(s): ELSA-2012:0546-01
CVE-2012-1823
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23798
 
Oval ID: oval:org.mitre.oval:def:23798
Title: ELSA-2012:0546: php security update (Critical)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
Family: unix Class: patch
Reference(s): ELSA-2012:0546-01
CVE-2012-1823
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27715
 
Oval ID: oval:org.mitre.oval:def:27715
Title: DEPRECATED: ELSA-2012-0546 -- php security update (critical)
Description: [5.3.3-3.8] - correct detection of = in CVE-2012-1823 fix (#818607) [5.3.3-3.7] - add security fix for CVE-2012-1823 (#818607)
Family: unix Class: patch
Reference(s): ELSA-2012-0546
CVE-2012-1823
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27762
 
Oval ID: oval:org.mitre.oval:def:27762
Title: DEPRECATED: ELSA-2012-0547 -- php53 security update (critical)
Description: [5.3.3-7] - correct detection of = in CVE-2012-1823 fix (#818607) [5.3.3-6] - add security fix for CVE-2012-1823 (#818607)
Family: unix Class: patch
Reference(s): ELSA-2012-0547
CVE-2012-1823
Version: 4
Platform(s): Oracle Linux 5
Product(s): php53
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 392

SAINT Exploits

Description Link
PHP CGI Query String Parameters Command Execution More info here

ExploitDB Exploits

id Description
2013-10-29 Apache / PHP 5.x Remote Code Execution Exploit
2013-06-05 Plesk Apache Zeroday Remote Exploit
2012-05-05 PHP CGI Argument Injection Exploit
2012-05-04 PHP CGI Argument Injection

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0590-1 (update)
File : nvt/gb_suse_2012_0590_1.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-03 (php)
File : nvt/glsa_201209_03.nasl
2012-09-25 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)
File : nvt/gb_macosx_su12-004.nasl
2012-08-30 Name : Fedora Update for maniadrive FEDORA-2012-7628
File : nvt/gb_fedora_2012_7628_maniadrive_fc17.nasl
2012-08-30 Name : Fedora Update for php FEDORA-2012-7628
File : nvt/gb_fedora_2012_7628_php_fc17.nasl
2012-08-30 Name : Fedora Update for php FEDORA-2012-9490
File : nvt/gb_fedora_2012_9490_php_fc17.nasl
2012-08-30 Name : Fedora Update for php FEDORA-2012-10936
File : nvt/gb_fedora_2012_10936_php_fc17.nasl
2012-08-06 Name : Fedora Update for php FEDORA-2012-10908
File : nvt/gb_fedora_2012_10908_php_fc16.nasl
2012-08-03 Name : Mandriva Update for php MDVSA-2012:068-1 (php)
File : nvt/gb_mandriva_MDVSA_2012_068_1.nasl
2012-08-03 Name : Mandriva Update for php MDVSA-2012:068 (php)
File : nvt/gb_mandriva_MDVSA_2012_068.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:1046 centos6
File : nvt/gb_CESA-2012_1046_php_centos6.nasl
2012-07-30 Name : CentOS Update for php53 CESA-2012:1047 centos5
File : nvt/gb_CESA-2012_1047_php53_centos5.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:1045 centos5
File : nvt/gb_CESA-2012_1045_php_centos5.nasl
2012-07-30 Name : CentOS Update for php53 CESA-2012:0547 centos5
File : nvt/gb_CESA-2012_0547_php53_centos5.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0546 centos6
File : nvt/gb_CESA-2012_0546_php_centos6.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0546 centos5
File : nvt/gb_CESA-2012_0546_php_centos5.nasl
2012-07-03 Name : Fedora Update for php FEDORA-2012-9762
File : nvt/gb_fedora_2012_9762_php_fc16.nasl
2012-06-28 Name : RedHat Update for php RHSA-2012:1045-01
File : nvt/gb_RHSA-2012_1045-01_php.nasl
2012-06-28 Name : RedHat Update for php RHSA-2012:1046-01
File : nvt/gb_RHSA-2012_1046-01_php.nasl
2012-06-28 Name : RedHat Update for php53 RHSA-2012:1047-01
File : nvt/gb_RHSA-2012_1047-01_php53.nasl
2012-05-31 Name : FreeBSD Ports: php5
File : nvt/freebsd_php516.nasl
2012-05-31 Name : FreeBSD Ports: php5
File : nvt/freebsd_php517.nasl
2012-05-31 Name : Debian Security Advisory DSA 2465-1 (php5)
File : nvt/deb_2465_1.nasl
2012-05-28 Name : Fedora Update for php FEDORA-2012-7586
File : nvt/gb_fedora_2012_7586_php_fc16.nasl
2012-05-28 Name : Fedora Update for php-eaccelerator FEDORA-2012-7586
File : nvt/gb_fedora_2012_7586_php-eaccelerator_fc16.nasl
2012-05-28 Name : Fedora Update for maniadrive FEDORA-2012-7586
File : nvt/gb_fedora_2012_7586_maniadrive_fc16.nasl
2012-05-28 Name : Fedora Update for php FEDORA-2012-7567
File : nvt/gb_fedora_2012_7567_php_fc15.nasl
2012-05-28 Name : Fedora Update for php-eaccelerator FEDORA-2012-7567
File : nvt/gb_fedora_2012_7567_php-eaccelerator_fc15.nasl
2012-05-28 Name : Fedora Update for maniadrive FEDORA-2012-7567
File : nvt/gb_fedora_2012_7567_maniadrive_fc15.nasl
2012-05-08 Name : RedHat Update for php53 RHSA-2012:0547-01
File : nvt/gb_RHSA-2012_0547-01_php53.nasl
2012-05-08 Name : RedHat Update for php RHSA-2012:0546-01
File : nvt/gb_RHSA-2012_0546-01_php.nasl
2012-05-08 Name : Ubuntu Update for php5 USN-1437-1
File : nvt/gb_ubuntu_USN_1437_1.nasl
2012-05-04 Name : PHP-CGI-based setups vulnerability when parsing query string parameters from ...
File : nvt/gb_php_cgi_2012.nasl

Snort® IPS/IDS

Date Description
2014-01-10 PHP-CGI command injection attempt
RuleID : 22097 - Revision : 7 - Type : SERVER-WEBAPP
2014-01-10 PHP-CGI command injection attempt
RuleID : 22064 - Revision : 8 - Type : SERVER-WEBAPP
2014-01-10 PHP-CGI remote file include attempt
RuleID : 22063-community - Revision : 11 - Type : SERVER-WEBAPP
2014-01-10 PHP-CGI remote file include attempt
RuleID : 22063 - Revision : 11 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-288.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-261.nasl - Type : ACT_GATHER_INFO
2013-11-01 Name : The remote web server contains a version of PHP that allows arbitrary code ex...
File : php_cgi_remote_code_execution.nasl - Type : ACT_ATTACK
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-77.nasl - Type : ACT_GATHER_INFO
2013-07-23 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_2_1_0.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0547.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1047.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1046.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1045.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0546.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1047.nasl - Type : ACT_GATHER_INFO
2013-06-07 Name : The remote web server is affected by a remote PHP code code injection vulnera...
File : plesk_apache_code_execution.nasl - Type : ACT_ATTACK
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-120504.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-120504.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0569.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0568.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-03.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_2.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120627_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120627_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120627_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1046.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1045.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1045.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1046.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1047.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-7567.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-7586.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-7628.nasl - Type : ACT_GATHER_INFO
2012-05-14 Name : The remote web server contains a version of PHP that allows arbitrary code ex...
File : php_cgi_query_string_code_execution.nasl - Type : ACT_ATTACK
2012-05-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_59b68b1e9c7811e1b5e0000c299b62e1.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0547.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2465.nasl - Type : ACT_GATHER_INFO
2012-05-09 Name : The remote web server uses a version of PHP that is affected by a remote code...
File : php_5_3_13.nasl - Type : ACT_GATHER_INFO
2012-05-09 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-8114.nasl - Type : ACT_GATHER_INFO
2012-05-09 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_3.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0547.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0546.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0546.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-068.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1437-1.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_60de13d595f011e1806a001143cd36d8.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote web server uses a version of PHP that is affected by a remote code...
File : php_5_4_2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:00:03
  • Multiple Updates