2.6
CVSSv2

CVE-2007-2509

Published: 09/05/2007 Updated: 30/10/2018
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N

Vulnerability Summary

CRLF injection vulnerability in the ftp_putcmd function in PHP prior to 4.4.7, and 5.x prior to 5.2.2 allows remote malicious users to inject arbitrary FTP commands via CRLF sequences in the parameters to earlier FTP commands.

Vulnerable Product Search on Vulmon Subscribe to Product

php php 4.0.1

php php 4.0.7

php php 4.2.1

php php 4.2.2

php php 4.3.3

php php 4.3.4

php php 4.4.2

php php 4.4.3

php php 5.0.3

php php 5.0.4

php php 5.1.1

php php 5.1.2

php php 4.0.0

php php 4.0.4

php php 4.0.5

php php 4.0.6

php php 4.1.2

php php 4.2.0

php php 4.3.11

php php 4.3.2

php php 4.3.9

php php 4.4.0

php php 4.4.1

php php 5.0.1

php php 5.0.2

php php 5.1.0

php php 5.2.1

php php 4.0.2

php php 4.0.3

php php 4.2.3

php php 4.3.0

php php 4.3.5

php php 4.3.6

php php 4.4.4

php php 4.4.5

php php 5.0.5

php php 5.0

php php 5.1.3

php php 5.1.4

php php 4.1.0

php php 4.1.1

php php 4.3.1

php php 4.3.10

php php 4.3.7

php php 4.3.8

php php 4.4.6

php php 5.0.0

php php 5.1.5

php php 5.1.6

php php 5.2.0

Vendor Advisories

A flaw was discovered in the FTP command handler in PHP Commands were not correctly filtered for control characters An attacker could issue arbitrary FTP commands using specially crafted arguments (CVE-2007-2509) ...
Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-2509 It was discovered that missing input sanitising inside the ftp extension permits an ...

References

CWE-20http://us2.php.net/releases/4_4_7.phphttp://us2.php.net/releases/5_2_2.phphttp://www.securityfocus.com/bid/23818https://rhn.redhat.com/errata/RHSA-2007-0348.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0349.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0355.htmlhttp://www.securitytracker.com/id?1018022http://secunia.com/advisories/25187http://secunia.com/advisories/25191http://www.debian.org/security/2007/dsa-1295http://www.trustix.org/errata/2007/0017/http://secunia.com/advisories/25318http://secunia.com/advisories/25255http://support.avaya.com/elmodocs2/security/ASA-2007-231.htmhttp://www.debian.org/security/2007/dsa-1296http://security.gentoo.org/glsa/glsa-200705-19.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:102http://www.mandriva.com/security/advisories?name=MDKSA-2007:103http://rhn.redhat.com/errata/RHSA-2007-0889.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0888.htmlhttp://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.htmlhttp://www.ubuntu.com/usn/usn-462-1http://www.securityfocus.com/bid/23813http://secunia.com/advisories/25365http://secunia.com/advisories/25372http://secunia.com/advisories/25445http://secunia.com/advisories/25660http://secunia.com/advisories/26048http://secunia.com/advisories/26967http://secunia.com/advisories/27351http://securityreason.com/securityalert/2672http://www.vupen.com/english/advisories/2007/2187https://exchange.xforce.ibmcloud.com/vulnerabilities/34413https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10839http://www.securityfocus.com/archive/1/463596/100/0/threadedhttps://usn.ubuntu.com/462-1/https://nvd.nist.gov