Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2012-0831 | First vendor Publication | 2012-02-10 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.8 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
PHP before 5.3.10 does not properly perform a temporary change to the magic_quotes_gpc directive during the importing of environment variables, which makes it easier for remote attackers to conduct SQL injection attacks via a crafted request, related to main/php_variables.c, sapi/cgi/cgi_main.c, and sapi/fpm/fpm/fpm_main.c. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0831 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-20 | Improper Input Validation |
OVAL Definitions
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-12-13 | Name : SuSE Update for update openSUSE-SU-2012:0426-1 (update) File : nvt/gb_suse_2012_0426_1.nasl |
2012-09-26 | Name : Gentoo Security Advisory GLSA 201209-03 (php) File : nvt/glsa_201209_03.nasl |
2012-09-25 | Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004) File : nvt/gb_macosx_su12-004.nasl |
2012-08-03 | Name : Mandriva Update for php MDVSA-2012:065 (php) File : nvt/gb_mandriva_MDVSA_2012_065.nasl |
2012-05-08 | Name : Fedora Update for maniadrive FEDORA-2012-6907 File : nvt/gb_fedora_2012_6907_maniadrive_fc16.nasl |
2012-05-08 | Name : Fedora Update for php-eaccelerator FEDORA-2012-6907 File : nvt/gb_fedora_2012_6907_php-eaccelerator_fc16.nasl |
2012-05-08 | Name : Fedora Update for php FEDORA-2012-6907 File : nvt/gb_fedora_2012_6907_php_fc16.nasl |
2012-05-08 | Name : Fedora Update for maniadrive FEDORA-2012-6911 File : nvt/gb_fedora_2012_6911_maniadrive_fc15.nasl |
2012-05-08 | Name : Fedora Update for php-eaccelerator FEDORA-2012-6911 File : nvt/gb_fedora_2012_6911_php-eaccelerator_fc15.nasl |
2012-05-08 | Name : Fedora Update for php FEDORA-2012-6911 File : nvt/gb_fedora_2012_6911_php_fc15.nasl |
2012-04-30 | Name : FreeBSD Ports: php File : nvt/freebsd_php.nasl |
2012-03-12 | Name : Debian Security Advisory DSA 2408-1 (php5) File : nvt/deb_2408_1.nasl |
2012-02-21 | Name : Ubuntu Update for php5 USN-1358-2 File : nvt/gb_ubuntu_USN_1358_2.nasl |
2012-02-13 | Name : Ubuntu Update for php5 USN-1358-1 File : nvt/gb_ubuntu_USN_1358_1.nasl |
2012-02-10 | Name : PHP 'magic_quotes_gpc' Directive Security Bypass Vulnerability (Windows) File : nvt/gb_php_magic_quotes_gpc_sec_bypass_vuln_win.nasl |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-11-12 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-182.nasl - Type : ACT_GATHER_INFO |
2013-10-03 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2013-1307.nasl - Type : ACT_GATHER_INFO |
2013-10-01 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2013-0514.nasl - Type : ACT_GATHER_INFO |
2013-03-10 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2013-0514.nasl - Type : ACT_GATHER_INFO |
2013-02-21 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-0514.nasl - Type : ACT_GATHER_INFO |
2012-09-24 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201209-03.nasl - Type : ACT_GATHER_INFO |
2012-09-20 | Name : The remote host is missing a Mac OS X update that fixes multiple security vul... File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO |
2012-09-20 | Name : The remote host is missing a Mac OS X update that fixes several security issues. File : macosx_10_8_2.nasl - Type : ACT_GATHER_INFO |
2012-09-20 | Name : The remote host is missing a Mac OS X update that fixes multiple security vul... File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO |
2012-05-07 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-6911.nasl - Type : ACT_GATHER_INFO |
2012-05-07 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-6907.nasl - Type : ACT_GATHER_INFO |
2012-05-01 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_2cde1892913e11e1b44c001fd0af1a4c.nasl - Type : ACT_GATHER_INFO |
2012-04-27 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-065.nasl - Type : ACT_GATHER_INFO |
2012-04-13 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php5-120309.nasl - Type : ACT_GATHER_INFO |
2012-03-26 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_apache2-mod_php5-8009.nasl - Type : ACT_GATHER_INFO |
2012-02-14 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1358-2.nasl - Type : ACT_GATHER_INFO |
2012-02-14 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2408.nasl - Type : ACT_GATHER_INFO |
2012-02-10 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1358-1.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:02:53 |
|
2024-11-28 12:28:57 |
|
2024-08-02 12:19:06 |
|
2024-08-02 01:05:39 |
|
2024-02-02 01:18:32 |
|
2024-02-01 12:05:30 |
|
2023-09-05 12:17:29 |
|
2023-09-05 01:05:23 |
|
2023-09-02 12:17:31 |
|
2023-09-02 01:05:28 |
|
2023-08-12 12:21:15 |
|
2023-08-12 01:05:29 |
|
2023-08-11 12:17:37 |
|
2023-08-11 01:05:39 |
|
2023-08-06 12:16:56 |
|
2023-08-06 01:05:29 |
|
2023-08-04 12:17:00 |
|
2023-08-04 01:05:32 |
|
2023-07-14 12:16:58 |
|
2023-07-14 01:05:27 |
|
2023-03-29 01:18:55 |
|
2023-03-28 12:05:35 |
|
2022-10-11 12:15:10 |
|
2022-10-11 01:05:11 |
|
2022-08-16 17:27:53 |
|
2021-05-04 12:19:19 |
|
2021-04-22 01:23:02 |
|
2020-05-23 01:48:13 |
|
2020-05-23 00:33:00 |
|
2019-06-08 12:04:33 |
|
2018-10-03 12:02:48 |
|
2018-01-18 09:21:53 |
|
2018-01-09 13:22:56 |
|
2017-08-29 09:23:43 |
|
2016-10-06 12:01:28 |
|
2016-06-28 19:01:35 |
|
2016-04-26 21:33:33 |
|
2016-04-26 13:27:45 |
|
2015-10-02 13:24:28 |
|
2015-08-12 13:32:52 |
|
2015-04-14 13:28:39 |
|
2015-02-17 13:24:43 |
|
2015-01-14 13:23:26 |
|
2014-11-15 13:25:54 |
|
2014-11-13 13:26:34 |
|
2014-11-08 13:30:01 |
|
2014-10-18 13:25:54 |
|
2014-10-12 13:26:48 |
|
2014-06-14 13:32:24 |
|
2014-02-17 11:08:23 |
|
2013-10-11 13:23:37 |
|
2013-06-10 17:20:15 |
|
2013-06-07 00:18:46 |
|
2013-05-10 22:34:05 |
|