Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-10547 First vendor Publication 2018-04-29
Vendor Cve Last vendor Modification 2019-08-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in ext/phar/phar_object.c in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. There is Reflected XSS on the PHAR 403 and 404 error pages via request data of a request for a .phar file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-5712.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10547

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 840
Os 5
Os 3

Snort® IPS/IDS

Date Description
2018-06-26 PHP .phar cross site scripting attempt
RuleID : 46808 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ee6707d519.nasl - Type : ACT_GATHER_INFO
2018-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4240.nasl - Type : ACT_GATHER_INFO
2018-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1397.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-136-02.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1019.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-1373.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-04f6056c42.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6071a600e8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=76129
https://security.netapp.com/advisory/ntap-20180607-0003/
https://www.tenable.com/security/tns-2018-12
DEBIAN https://www.debian.org/security/2018/dsa-4240
MLIST https://lists.debian.org/debian-lts-announce/2018/05/msg00004.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2519
SECTRACK http://www.securitytracker.com/id/1040807
UBUNTU https://usn.ubuntu.com/3646-1/
https://usn.ubuntu.com/3646-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:50:56
  • Multiple Updates
2024-02-01 12:14:21
  • Multiple Updates
2023-09-05 12:48:51
  • Multiple Updates
2023-09-05 01:14:04
  • Multiple Updates
2023-09-02 12:48:25
  • Multiple Updates
2023-09-02 01:14:21
  • Multiple Updates
2023-08-12 12:52:09
  • Multiple Updates
2023-08-12 01:13:38
  • Multiple Updates
2023-08-11 12:46:25
  • Multiple Updates
2023-08-11 01:14:00
  • Multiple Updates
2023-08-06 12:44:58
  • Multiple Updates
2023-08-06 01:13:35
  • Multiple Updates
2023-08-04 12:45:13
  • Multiple Updates
2023-08-04 01:13:41
  • Multiple Updates
2023-07-14 12:45:15
  • Multiple Updates
2023-07-14 01:13:42
  • Multiple Updates
2023-03-29 01:46:51
  • Multiple Updates
2023-03-28 12:14:03
  • Multiple Updates
2022-10-11 12:40:34
  • Multiple Updates
2022-10-11 01:13:43
  • Multiple Updates
2021-05-04 13:07:12
  • Multiple Updates
2021-04-22 02:21:03
  • Multiple Updates
2020-05-23 02:10:05
  • Multiple Updates
2020-05-23 01:05:47
  • Multiple Updates
2019-08-19 17:19:32
  • Multiple Updates
2019-06-08 12:10:04
  • Multiple Updates
2019-03-15 21:19:18
  • Multiple Updates
2018-10-02 12:13:07
  • Multiple Updates
2018-09-19 17:19:51
  • Multiple Updates
2018-07-09 05:18:01
  • Multiple Updates
2018-06-28 09:19:11
  • Multiple Updates
2018-06-09 09:19:08
  • Multiple Updates
2018-06-06 00:19:31
  • Multiple Updates
2018-05-18 09:19:26
  • Multiple Updates
2018-05-16 09:19:32
  • Multiple Updates
2018-05-11 09:19:11
  • Multiple Updates
2018-05-03 09:19:30
  • Multiple Updates
2018-04-30 00:19:45
  • First insertion