Executive Summary

Informations
Name CVE-2017-7272 First vendor Publication 2017-03-27
Vendor Cve Last vendor Modification 2018-02-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
Overall CVSS Score 7.4
Base Score 7.4 Environmental Score 7.4
impact SubScore 4 Temporal Score 7.4
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

PHP through 7.1.11 enables potential SSRF in applications that accept an fsockopen or pfsockopen hostname argument with an expectation that the port number is constrained. Because a :port syntax is recognized, fsockopen will use the port number that is specified in the hostname argument, instead of the port number in the second argument of the function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7272

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 770

Nessus® Vulnerability Scanner

Date Description
2018-09-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-1490.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1709-1.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1585-1.nasl - Type : ACT_GATHER_INFO
2017-03-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-875.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97178
CONFIRM https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
MISC https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/201704...
SECTRACK http://www.securitytracker.com/id/1038158

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:48:58
  • Multiple Updates
2024-02-01 12:13:47
  • Multiple Updates
2023-09-05 12:46:57
  • Multiple Updates
2023-09-05 01:13:31
  • Multiple Updates
2023-09-02 12:46:30
  • Multiple Updates
2023-09-02 01:13:47
  • Multiple Updates
2023-08-22 12:41:43
  • Multiple Updates
2022-10-11 01:13:12
  • Multiple Updates
2021-05-04 13:04:06
  • Multiple Updates
2021-04-22 02:18:11
  • Multiple Updates
2020-05-23 02:08:31
  • Multiple Updates
2020-05-23 01:03:48
  • Multiple Updates
2019-06-08 12:09:41
  • Multiple Updates
2018-10-04 12:07:10
  • Multiple Updates
2018-10-03 12:07:42
  • Multiple Updates
2018-10-02 12:12:54
  • Multiple Updates
2018-03-23 12:08:07
  • Multiple Updates
2018-03-12 12:03:02
  • Multiple Updates
2018-03-11 12:06:32
  • Multiple Updates
2018-02-26 13:21:12
  • Multiple Updates
2018-02-06 12:04:16
  • Multiple Updates
2018-01-14 09:22:00
  • Multiple Updates
2017-09-08 12:06:44
  • Multiple Updates
2017-08-26 12:04:22
  • Multiple Updates
2017-07-17 21:23:03
  • Multiple Updates
2017-07-15 09:23:58
  • Multiple Updates
2017-07-13 21:23:55
  • Multiple Updates
2017-07-12 09:22:58
  • Multiple Updates
2017-06-30 13:24:09
  • Multiple Updates
2017-06-20 13:23:56
  • Multiple Updates
2017-04-10 21:24:40
  • Multiple Updates
2017-04-10 09:24:25
  • Multiple Updates
2017-04-01 05:22:54
  • Multiple Updates
2017-03-31 09:24:26
  • Multiple Updates
2017-03-29 13:24:22
  • Multiple Updates
2017-03-27 21:21:15
  • First insertion