Executive Summary

Informations
Name CVE-2002-0985 First vendor Publication 2002-09-24
Vendor Cve Last vendor Modification 2024-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Argument injection vulnerability in the mail function for PHP 4.x to 4.2.2 may allow attackers to bypass safe mode restrictions and modify command line arguments to the MTA (e.g. sendmail) in the 5th argument to mail(), altering MTA behavior and possibly executing commands.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0985

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-41 Using Meta-characters in E-mail Headers to Inject Malicious Payloads
CAPEC-88 OS Command Injection
CAPEC-133 Try All Common Application Switches and Options

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-88 Argument Injection or Modification

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 151

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 168-1 (PHP3, PHP4)
File : nvt/deb_168_1.nasl
2005-11-03 Name : PHP Mail Function Header Spoofing Vulnerability
File : nvt/php_mail_func_header_spoof.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
2111 PHP Mail Function ASCII Control Character Header Spoofing

PHP 4.x to 4.2.2 contains a flaw that exist in the mail() function that does not properly sanitize user input. It is possible for a user may pass ASCII control characters to the mail() function that could alter the headers of email. This could result in spoofed mail headers.

Nessus® Vulnerability Scanner

Date Description
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-168.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-082.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2002_036.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2002-214.nasl - Type : ACT_GATHER_INFO
2003-03-23 Name : A remote web application can be used to forge data.
File : php_mail_func_header_spoof.nasl - Type : ACT_GATHER_INFO
2002-07-22 Name : Arbitrary code may be run on the remote host.
File : php_4_2_x_malformed_POST.nasl - Type : ACT_DENIAL

Sources (Detail)

Source Url
BUGTRAQ http://marc.info/?l=bugtraq&m=103011916928204&w=2
http://marc.info/?l=bugtraq&m=105760591228031&w=2
CALDERA ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-008.0.txt
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000545
DEBIAN http://www.debian.org/security/2002/dsa-168
MANDRAKE http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:082
OSVDB http://www.osvdb.org/2111
REDHAT http://www.redhat.com/support/errata/RHSA-2002-213.html
http://www.redhat.com/support/errata/RHSA-2002-214.html
http://www.redhat.com/support/errata/RHSA-2002-243.html
http://www.redhat.com/support/errata/RHSA-2002-244.html
http://www.redhat.com/support/errata/RHSA-2002-248.html
http://www.redhat.com/support/errata/RHSA-2003-159.html
SUSE http://www.novell.com/linux/security/advisories/2002_036_modphp4.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/9966

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-13 21:27:59
  • Multiple Updates
2024-02-02 01:02:03
  • Multiple Updates
2024-02-01 12:01:22
  • Multiple Updates
2023-09-05 12:01:57
  • Multiple Updates
2023-09-05 01:01:13
  • Multiple Updates
2023-09-02 12:01:58
  • Multiple Updates
2023-09-02 01:01:13
  • Multiple Updates
2023-08-12 12:02:21
  • Multiple Updates
2023-08-12 01:01:14
  • Multiple Updates
2023-08-11 12:02:03
  • Multiple Updates
2023-08-11 01:01:15
  • Multiple Updates
2023-08-06 12:01:53
  • Multiple Updates
2023-08-06 01:01:14
  • Multiple Updates
2023-08-04 12:01:57
  • Multiple Updates
2023-08-04 01:01:14
  • Multiple Updates
2023-07-14 12:01:55
  • Multiple Updates
2023-07-14 01:01:15
  • Multiple Updates
2023-03-29 01:01:54
  • Multiple Updates
2023-03-28 12:01:20
  • Multiple Updates
2022-10-11 12:01:43
  • Multiple Updates
2022-10-11 01:01:07
  • Multiple Updates
2021-05-04 12:01:44
  • Multiple Updates
2021-04-22 01:01:52
  • Multiple Updates
2020-05-23 00:15:03
  • Multiple Updates
2019-06-08 12:01:08
  • Multiple Updates
2017-10-10 09:23:24
  • Multiple Updates
2016-10-18 12:01:03
  • Multiple Updates
2016-06-28 14:59:48
  • Multiple Updates
2014-02-17 10:24:59
  • Multiple Updates
2013-05-11 12:11:21
  • Multiple Updates