5
CVSSv2

CVE-2017-5630

Published: 01/02/2017 Updated: 23/01/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

PECL in the download utility class in the Installer in PEAR Base System v1.10.1 does not validate file types and filenames after a redirect, which allows remote HTTP servers to overwrite files via crafted responses, as demonstrated by a .htaccess overwrite.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php pear 1.10.1

Vendor Advisories

A vulnerability was found in php-pear where if a malicious server responded to a pear ...

Exploits

[+]############################################################################################# [+] Credits / Discovery: John Page AKA hyp3rlinx [+] Website: hyp3rlinxaltervistaorg [+] Source: hyp3rlinxaltervistaorg/advisories/PEAR-ARBITRARY-FILE-DOWNLOADtxt [+] ISR: ApparitionSEC [+]################################################## ...
PEAR Base System version 1101 and Installer's download utility suffer from an arbitrary file download vulnerability ...