Buffer overflow in the sqlite_decode_binary function in src/encode.c in SQLite 2, as used by PHP 4.x through 5.x and other applications, allows context-dependent attackers to execute arbitrary code via an empty value of the in parameter. NOTE: some PHP installations use a bundled version of sqlite without this vulnerability. The SQLite developer has argued that this issue could be due to a misuse of the sqlite_decode_binary() API.
Published 2007-04-06 01:19:00
Updated 2018-10-30 16:25:36
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Threat overview for CVE-2007-1888

Top countries where our scanners detected CVE-2007-1888
Top open port discovered on systems with this issue 80
IPs affected by CVE-2007-1888 17,508
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2007-1888!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2007-1888

Probability of exploitation activity in the next 30 days: 1.47%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 85 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2007-1888

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

Vendor statements for CVE-2007-1888

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!