Integer overflow in the _zip_cdir_new function in zip_dirent.c in libzip 0.11.2 and earlier, as used in the ZIP extension in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a ZIP archive that contains many entries, leading to a heap-based buffer overflow.
Published 2015-03-30 10:59:13
Updated 2018-10-30 16:27:36
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute codeDenial of service

Threat overview for CVE-2015-2331

Top countries where our scanners detected CVE-2015-2331
Top open port discovered on systems with this issue 80
IPs affected by CVE-2015-2331 257,936
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2015-2331!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2015-2331

Probability of exploitation activity in the next 30 days: 95.33%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2015-2331

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

CWE ids for CVE-2015-2331

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2015-2331

Products affected by CVE-2015-2331

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!