4.3
CVSSv2

CVE-2007-5899

Published: 20/11/2007 Updated: 15/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The output_add_rewrite_var function in PHP prior to 5.2.5 rewrites local forms in which the ACTION attribute references a non-local URL, which allows remote malicious users to obtain potentially sensitive information by reading the requests for this URL, as demonstrated by a rewritten form containing a local session ID.

Vulnerable Product Search on Vulmon Subscribe to Product

php php

Vendor Advisories

Debian Bug report logs - #453295 CVE-2007-6039: possible DoS Package: php5-common; Maintainer for php5-common is Debian PHP Maintainers <pkg-php-maint@listsaliothdebianorg>; Source for php5-common is src:php5 (PTS, buildd, popcon) Reported by: Steffen Joeris <steffenjoeris@skolelinuxde> Date: Wed, 28 Nov 2007 12 ...
It was discovered that the patch for CVE-2007-4659 could lead to regressions in some scenarios The fix has been reverted for now, a revised update will be provided in a future PHP DSA For reference the original advisory below: Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language The Common ...
It was discovered that PHP did not properly check the length of the string parameter to the fnmatch function An attacker could cause a denial of service in the PHP interpreter if a script passed untrusted input to the fnmatch function (CVE-2007-4782) ...
USN-549-1 fixed vulnerabilities in PHP However, some upstream changes were incomplete, which caused crashes in certain situations with Ubuntu 710 This update fixes the problem ...
It was discovered that the wordwrap function did not correctly check lengths Remote attackers could exploit this to cause a crash or monopolize CPU resources, resulting in a denial of service (CVE-2007-3998) ...

References

CWE-200http://bugs.php.net/bug.php?id=42869http://www.php.net/ChangeLog-5.php#5.2.5http://www.php.net/releases/5_2_5.phphttps://issues.rpath.com/browse/RPL-1943https://launchpad.net/bugs/173043http://www.ubuntu.com/usn/usn-549-2http://secunia.com/advisories/27659http://secunia.com/advisories/27864http://www.debian.org/security/2008/dsa-1444http://secunia.com/advisories/28249http://secunia.com/advisories/30040http://secunia.com/advisories/30828http://www.redhat.com/support/errata/RHSA-2008-0505.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0544.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0546.htmlhttp://secunia.com/advisories/31119http://www.mandriva.com/security/advisories?name=MDVSA-2008:126http://www.mandriva.com/security/advisories?name=MDVSA-2008:125http://www.redhat.com/support/errata/RHSA-2008-0582.htmlhttp://secunia.com/advisories/31124http://secunia.com/advisories/31200http://www.mandriva.com/security/advisories?name=MDVSA-2008:127http://www.ubuntu.com/usn/usn-628-1http://www.redhat.com/support/errata/RHSA-2008-0545.htmlhttp://osvdb.org/38918http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11211https://usn.ubuntu.com/549-1/http://www.securityfocus.com/archive/1/491693/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=453295https://nvd.nist.govhttps://usn.ubuntu.com/628-1/https://www.debian.org/security/./dsa-1444