Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-17082 First vendor Publication 2018-09-16
Vendor Cve Last vendor Modification 2019-08-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a "Transfer-Encoding: chunked" request, because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17082

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 850
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-791c3cfe21.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b6072889db.nasl - Type : ACT_GATHER_INFO
2018-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4353.nasl - Type : ACT_GATHER_INFO
2018-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201812-01.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1090.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-25100b492c.nasl - Type : ACT_GATHER_INFO
2018-09-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1509.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20180924-0001/
https://www.tenable.com/security/tns-2019-07
DEBIAN https://www.debian.org/security/2018/dsa-4353
GENTOO https://security.gentoo.org/glsa/201812-01
MISC http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=76582
https://github.com/php/php-src/commit/23b057742e3cf199612fa8050ae86cae675e214e
MLIST https://lists.debian.org/debian-lts-announce/2018/09/msg00020.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2519

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:54:24
  • Multiple Updates
2024-02-01 12:14:59
  • Multiple Updates
2023-09-05 12:52:13
  • Multiple Updates
2023-09-05 01:14:42
  • Multiple Updates
2023-09-02 12:51:47
  • Multiple Updates
2023-09-02 01:14:59
  • Multiple Updates
2023-08-12 12:55:32
  • Multiple Updates
2023-08-12 01:14:16
  • Multiple Updates
2023-08-11 12:49:37
  • Multiple Updates
2023-08-11 01:14:39
  • Multiple Updates
2023-08-06 12:48:08
  • Multiple Updates
2023-08-06 01:14:13
  • Multiple Updates
2023-08-04 12:48:22
  • Multiple Updates
2023-08-04 01:14:20
  • Multiple Updates
2023-07-14 12:48:23
  • Multiple Updates
2023-07-14 01:14:20
  • Multiple Updates
2023-03-29 01:49:52
  • Multiple Updates
2023-03-28 12:14:40
  • Multiple Updates
2022-10-11 12:43:20
  • Multiple Updates
2022-10-11 01:14:20
  • Multiple Updates
2021-05-04 13:12:38
  • Multiple Updates
2021-04-22 02:27:02
  • Multiple Updates
2020-05-23 02:12:58
  • Multiple Updates
2020-05-23 01:09:39
  • Multiple Updates
2019-08-19 17:19:33
  • Multiple Updates
2019-03-07 21:19:19
  • Multiple Updates
2018-12-11 17:18:56
  • Multiple Updates
2018-12-03 17:19:18
  • Multiple Updates
2018-11-09 21:19:34
  • Multiple Updates
2018-09-25 17:19:34
  • Multiple Updates
2018-09-20 17:19:20
  • Multiple Updates
2018-09-16 21:19:47
  • First insertion