Vulnerability Details : CVE-2012-0830
The php_register_variable_ex function in php_variables.c in PHP 5.3.9 allows remote attackers to execute arbitrary code via a request containing a large number of variables, related to improper handling of array variables. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-4885.
Vulnerability category: Execute code
Products affected by CVE-2012-0830
- cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:*
Threat overview for CVE-2012-0830
Top countries where our scanners detected CVE-2012-0830
Top open port discovered on systems with this issue
80
IPs affected by CVE-2012-0830 356
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2012-0830!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2012-0830
88.76%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-0830
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2012-0830
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-0830
-
https://gist.github.com/1725489
phpkill.js ยท GitHubExploit
-
http://www.h-online.com/security/news/item/Critical-PHP-vulnerability-being-fixed-1427316.html
The H is closing down - The H Open: News and Features
-
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
-
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
Apple - Lists.apple.com
-
http://securitytracker.com/id?1026631
PHP php_register_variable_ex() Lets Remote Users Execute Arbitrary Code - SecurityTracker
-
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html
[security-announce] openSUSE-SU-2012:0426-1: important: update for php5
-
http://support.apple.com/kb/HT5281
About the security content of OS X Lion v10.7.4 and Security Update 2012-002 - Apple Support
-
http://rhn.redhat.com/errata/RHSA-2012-0092.html
RHSA-2012:0092 - Security Advisory - Red Hat Customer Portal
-
http://svn.php.net/viewvc?view=revision&revision=323007
PHP: Revision 323007
-
http://www.debian.org/security/2012/dsa-2403
Debian -- Security Information -- DSA-2403-2 php5
-
http://thexploit.com/sec/critical-php-remote-vulnerability-introduced-in-fix-for-php-hashtable-collision-dos/
TheXploit | Critical PHP Remote Vulnerability Introduced in Fix for PHP Hashtable Collision DOSExploit
-
http://marc.info/?l=bugtraq&m=134012830914727&w=2
'[security bulletin] HPSBUX02791 SSRT100856 rev.1 - HP-UX Apache Web Server running PHP, Remote Execu' - MARC
-
http://www.php.net/ChangeLog-5.php#5.3.10
PHP: PHP 5 ChangeLog
-
http://openwall.com/lists/oss-security/2012/02/02/12
oss-security - PHP remote code execution introduced via HashDoS fix
-
http://www.securityfocus.com/bid/51830
PHP 'php_register_variable_ex()' Function Arbitrary Code Execution VulnerabilityExploit
-
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html
[security-announce] SUSE-SU-2012:0411-1: important: Security update for
-
http://openwall.com/lists/oss-security/2012/02/03/1
oss-security - Re: PHP remote code execution introduced via HashDoS fix
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/72911
PHP php_register_variable_ex() code execution CVE-2012-0830 Vulnerability Report
Jump to