Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2010-1914 | First vendor Publication | 2010-05-12 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The Zend Engine in PHP 5.2 through 5.2.13 and 5.3 through 5.3.2 allows context-dependent attackers to obtain sensitive information by interrupting the handler for the (1) ZEND_BW_XOR opcode (shift_left_function), (2) ZEND_SL opcode (bitwise_xor_function), or (3) ZEND_SR opcode (shift_right_function), related to the convert_to_long_base function. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1914 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-200 | Information Exposure |
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-02-12 | Name : Gentoo Security Advisory GLSA 201110-06 (php) File : nvt/glsa_201110_06.nasl |
2011-10-21 | Name : Ubuntu Update for php5 USN-1231-1 File : nvt/gb_ubuntu_USN_1231_1.nasl |
2010-08-30 | Name : Fedora Update for maniadrive FEDORA-2010-11428 File : nvt/gb_fedora_2010_11428_maniadrive_fc12.nasl |
2010-08-30 | Name : Fedora Update for php-eaccelerator FEDORA-2010-11428 File : nvt/gb_fedora_2010_11428_php-eaccelerator_fc12.nasl |
2010-08-30 | Name : Fedora Update for php FEDORA-2010-11428 File : nvt/gb_fedora_2010_11428_php_fc12.nasl |
2010-08-30 | Name : Fedora Update for maniadrive FEDORA-2010-11481 File : nvt/gb_fedora_2010_11481_maniadrive_fc13.nasl |
2010-08-30 | Name : Fedora Update for php-eaccelerator FEDORA-2010-11481 File : nvt/gb_fedora_2010_11481_php-eaccelerator_fc13.nasl |
2010-08-30 | Name : Fedora Update for php FEDORA-2010-11481 File : nvt/gb_fedora_2010_11481_php_fc13.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
64664 | PHP Zend Engine ZEND_SR opcode Handler convert_to_long_base Function Interrup... |
64663 | PHP Zend Engine ZEND_SL opcode Handler convert_to_long_base Function Interrup... |
64662 | PHP Zend Engine ZEND_BW_XOR opcode Handler convert_to_long_base Function Inte... |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_apache2-mod_php5-100812.nasl - Type : ACT_GATHER_INFO |
2011-10-19 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1231-1.nasl - Type : ACT_GATHER_INFO |
2011-10-12 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php5-100805.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_apache2-mod_php5-7110.nasl - Type : ACT_GATHER_INFO |
2010-10-06 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_apache2-mod_php5-100928.nasl - Type : ACT_GATHER_INFO |
2010-09-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_apache2-mod_php5-100813.nasl - Type : ACT_GATHER_INFO |
2010-08-24 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2010-11428.nasl - Type : ACT_GATHER_INFO |
2010-08-24 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2010-11481.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:08:36 |
|
2024-11-28 12:22:00 |
|
2024-08-02 12:13:45 |
|
2024-08-02 01:03:43 |
|
2024-02-02 01:13:21 |
|
2024-02-01 12:03:39 |
|
2023-09-05 12:12:25 |
|
2023-09-05 01:03:30 |
|
2023-09-02 12:12:28 |
|
2023-09-02 01:03:32 |
|
2023-08-12 12:14:49 |
|
2023-08-12 01:03:32 |
|
2023-08-11 12:12:31 |
|
2023-08-11 01:03:40 |
|
2023-08-06 12:12:03 |
|
2023-08-06 01:03:34 |
|
2023-08-04 12:12:08 |
|
2023-08-04 01:03:35 |
|
2023-07-14 12:12:04 |
|
2023-07-14 01:03:33 |
|
2023-03-29 01:13:49 |
|
2023-03-28 12:03:39 |
|
2022-10-11 12:10:46 |
|
2022-10-11 01:03:21 |
|
2021-05-04 12:11:36 |
|
2021-04-22 01:12:13 |
|
2020-05-23 00:25:50 |
|
2019-06-08 12:03:15 |
|
2017-08-17 09:23:01 |
|
2016-04-26 19:49:34 |
|
2014-06-14 13:28:48 |
|
2014-02-17 10:55:34 |
|
2013-05-10 23:25:15 |
|