The Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a "Transfer-Encoding: chunked" request, because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.
Published 2018-09-16 15:29:00
Updated 2019-08-19 11:15:14
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Threat overview for CVE-2018-17082

Top countries where our scanners detected CVE-2018-17082
Top open port discovered on systems with this issue 80
IPs affected by CVE-2018-17082 247,481
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2018-17082!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-17082

Probability of exploitation activity in the next 30 days: 0.31%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 67 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-17082

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:P/A:N
8.6
2.9
NIST
6.1
MEDIUM CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2.8
2.7
NIST

CWE ids for CVE-2018-17082

References for CVE-2018-17082

Products affected by CVE-2018-17082

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!