Executive Summary

Informations
Name CVE-2016-10397 First vendor Publication 2017-07-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In PHP before 5.6.28 and 7.x before 7.0.13, incorrect handling of various URI components in the URL parser could be used by attackers to bypass hostname-specific URL checks, as demonstrated by evil.example.com:80#@good.example.com/ and evil.example.com:80?@good.example.com/ inputs to the parse_url function (implemented in the php_url_parse_ex function in ext/standard/url.c).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10397

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 673

Nessus® Vulnerability Scanner

Date Description
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2522-1.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1010.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-994.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3382-1.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1034.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=b061fa909de77085d3822a89ab90...
Source Url
BID http://www.securityfocus.com/bid/99552
CONFIRM http://openwall.com/lists/oss-security/2017/07/10/6
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=73192
https://security.netapp.com/advisory/ntap-20180112-0001/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:36:53
  • Multiple Updates
2024-02-01 12:10:25
  • Multiple Updates
2023-11-07 21:42:35
  • Multiple Updates
2023-09-05 12:35:05
  • Multiple Updates
2023-09-05 01:10:13
  • Multiple Updates
2023-09-02 12:34:56
  • Multiple Updates
2023-09-02 01:10:28
  • Multiple Updates
2023-08-12 12:38:00
  • Multiple Updates
2023-08-12 01:09:53
  • Multiple Updates
2023-08-11 12:33:04
  • Multiple Updates
2023-08-11 01:10:10
  • Multiple Updates
2023-08-06 12:32:02
  • Multiple Updates
2023-08-06 01:09:53
  • Multiple Updates
2023-08-04 12:32:10
  • Multiple Updates
2023-08-04 01:09:57
  • Multiple Updates
2023-07-14 12:32:10
  • Multiple Updates
2023-07-14 01:09:55
  • Multiple Updates
2023-03-29 01:33:55
  • Multiple Updates
2023-03-28 12:10:15
  • Multiple Updates
2022-10-11 12:28:49
  • Multiple Updates
2022-10-11 01:10:00
  • Multiple Updates
2021-05-04 12:44:40
  • Multiple Updates
2021-04-22 01:54:39
  • Multiple Updates
2020-05-23 01:58:00
  • Multiple Updates
2020-05-23 00:48:48
  • Multiple Updates
2019-06-08 12:07:37
  • Multiple Updates
2018-10-03 12:05:35
  • Multiple Updates
2018-03-12 12:01:33
  • Multiple Updates
2018-01-14 09:21:57
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-09-08 12:05:42
  • Multiple Updates
2017-09-07 13:24:45
  • Multiple Updates
2017-09-06 13:25:19
  • Multiple Updates
2017-08-12 13:24:55
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-07-17 17:22:20
  • Multiple Updates
2017-07-17 05:21:52
  • Multiple Updates
2017-07-10 21:23:02
  • First insertion