Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2010-2225 | First vendor Publication | 2010-06-24 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 7.5 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Use-after-free vulnerability in the SplObjectStorage unserializer in PHP 5.2.x and 5.3.x through 5.3.2 allows remote attackers to execute arbitrary code or obtain sensitive information via serialized data, related to the PHP unserialize function. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2225 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-399 | Resource Management Errors |
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-06-21 | Name : PHP version smaller than 5.2.14 File : nvt/nopsec_php_5_2_14.nasl |
2012-06-21 | Name : PHP version smaller than 5.3.3 File : nvt/nopsec_php_5_3_3.nasl |
2012-02-12 | Name : Gentoo Security Advisory GLSA 201110-06 (php) File : nvt/glsa_201110_06.nasl |
2010-09-22 | Name : Ubuntu Update for php5 vulnerabilities USN-989-1 File : nvt/gb_ubuntu_USN_989_1.nasl |
2010-08-30 | Name : Fedora Update for maniadrive FEDORA-2010-11428 File : nvt/gb_fedora_2010_11428_maniadrive_fc12.nasl |
2010-08-30 | Name : Fedora Update for php-eaccelerator FEDORA-2010-11428 File : nvt/gb_fedora_2010_11428_php-eaccelerator_fc12.nasl |
2010-08-30 | Name : Fedora Update for php FEDORA-2010-11428 File : nvt/gb_fedora_2010_11428_php_fc12.nasl |
2010-08-30 | Name : Fedora Update for maniadrive FEDORA-2010-11481 File : nvt/gb_fedora_2010_11481_maniadrive_fc13.nasl |
2010-08-30 | Name : Fedora Update for php-eaccelerator FEDORA-2010-11481 File : nvt/gb_fedora_2010_11481_php-eaccelerator_fc13.nasl |
2010-08-30 | Name : Fedora Update for php FEDORA-2010-11481 File : nvt/gb_fedora_2010_11481_php_fc13.nasl |
2010-07-30 | Name : Mandriva Update for php MDVSA-2010:139 (php) File : nvt/gb_mandriva_MDVSA_2010_139.nasl |
2010-07-30 | Name : Mandriva Update for php MDVSA-2010:140 (php) File : nvt/gb_mandriva_MDVSA_2010_140.nasl |
2010-06-21 | Name : PHP 'SplObjectStorage' Unserializer Arbitrary Code Execution Vulnerability File : nvt/gb_php_40948.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2010-240-04 php File : nvt/esoft_slk_ssa_2010_240_04.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
65755 | PHP SplObjectStorage Unserializer Use-after-free Arbitrary Code Execution |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_apache2-mod_php5-100812.nasl - Type : ACT_GATHER_INFO |
2011-10-12 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php5-100805.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_apache2-mod_php5-7110.nasl - Type : ACT_GATHER_INFO |
2010-10-06 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_apache2-mod_php5-100928.nasl - Type : ACT_GATHER_INFO |
2010-09-21 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-989-1.nasl - Type : ACT_GATHER_INFO |
2010-09-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_apache2-mod_php5-100813.nasl - Type : ACT_GATHER_INFO |
2010-08-29 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2010-240-04.nasl - Type : ACT_GATHER_INFO |
2010-08-24 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2010-11428.nasl - Type : ACT_GATHER_INFO |
2010-08-24 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2010-11481.nasl - Type : ACT_GATHER_INFO |
2010-08-24 | Name : The remote host is missing a Mac OS X update that fixes security issues. File : macosx_SecUpd2010-005.nasl - Type : ACT_GATHER_INFO |
2010-08-23 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2089.nasl - Type : ACT_GATHER_INFO |
2010-08-04 | Name : The remote web server uses a version of PHP that is affected by multiple flaws. File : php_5_2_14.nasl - Type : ACT_GATHER_INFO |
2010-08-04 | Name : The remote web server uses a version of PHP that is affected by multiple flaws. File : php_5_3_3.nasl - Type : ACT_GATHER_INFO |
2010-07-30 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2010-139.nasl - Type : ACT_GATHER_INFO |
2010-07-30 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2010-140.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:08:12 |
|
2024-11-28 12:22:10 |
|
2024-08-02 12:13:53 |
|
2024-08-02 01:03:45 |
|
2024-02-02 01:13:28 |
|
2024-02-01 12:03:40 |
|
2023-09-05 12:12:32 |
|
2023-09-05 01:03:32 |
|
2023-09-02 12:12:35 |
|
2023-09-02 01:03:34 |
|
2023-08-12 12:14:57 |
|
2023-08-12 01:03:33 |
|
2023-08-11 12:12:38 |
|
2023-08-11 01:03:42 |
|
2023-08-06 12:12:10 |
|
2023-08-06 01:03:36 |
|
2023-08-04 12:12:15 |
|
2023-08-04 01:03:37 |
|
2023-07-14 12:12:11 |
|
2023-07-14 01:03:35 |
|
2023-03-29 01:13:58 |
|
2023-03-28 12:03:41 |
|
2022-10-11 12:10:52 |
|
2022-10-11 01:03:22 |
|
2021-05-04 12:11:41 |
|
2021-04-22 01:12:17 |
|
2020-05-23 00:25:57 |
|
2019-06-08 12:03:16 |
|
2017-08-17 09:23:02 |
|
2016-08-23 09:24:37 |
|
2016-04-26 19:52:58 |
|
2014-06-14 13:28:51 |
|
2014-02-17 10:55:56 |
|
2013-05-10 23:26:58 |
|