10
CVSSv2

CVE-2015-4642

Published: 16/05/2016 Updated: 07/11/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 891
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The escapeshellarg function in ext/standard/exec.c in PHP prior to 5.4.42, 5.5.x prior to 5.5.26, and 5.6.x prior to 5.6.10 on Windows allows remote malicious users to execute arbitrary OS commands via a crafted string to an application that accepts command-line arguments for a call to the PHP system function.

Vulnerable Product Search on Vulmon Subscribe to Product

php php

php php 5.5.0

php php 5.5.1

php php 5.5.2

php php 5.5.3

php php 5.5.4

php php 5.5.5

php php 5.5.6

php php 5.5.7

php php 5.5.8

php php 5.5.9

php php 5.5.10

php php 5.5.11

php php 5.5.12

php php 5.5.13

php php 5.5.14

php php 5.5.15

php php 5.5.16

php php 5.5.17

php php 5.5.18

php php 5.5.19

php php 5.5.20

php php 5.5.21

php php 5.5.22

php php 5.5.23

php php 5.5.24

php php 5.5.25

php php 5.6.0

php php 5.6.1

php php 5.6.2

php php 5.6.3

php php 5.6.4

php php 5.6.5

php php 5.6.6

php php 5.6.7

php php 5.6.8

php php 5.6.9

Vendor Advisories

Upstream reports that six security-related issues in PHP were fixed in this release, as well as several security issues in bundled sqlite library (CVE-2015-3414, CVE-2015-3415, CVE-2015-3416) All PHP 54 users are encouraged to upgrade to this version Please see the <a href="phpnet/ChangeLog-5php#5442">upstream release notes</ ...
Upstream reports that several bugs have been fixed as well as several security issues into some bundled libraries (CVE-2015-3414, CVE-2015-3415, CVE-2015-3416, CVE-2015-2325 and CVE-2015-2326) All PHP 56 users are encouraged to upgrade to this version Please see the <a href="phpnet/ChangeLog-5php#5610">upstream release notes&lt ...
Upstream reports that several bugs have been fixed as well as several security issues into some bundled libraries (CVE-2015-3414, CVE-2015-3415, CVE-2015-3416, CVE-2015-2325 and CVE-2015-2326) All PHP 55 users are encouraged to upgrade to this version Please see the <a href="phpnet/ChangeLog-5php#5526">upstream release notes&lt ...