Integer overflow in the php_escape_html_entities_ex function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a large output string from a FILTER_SANITIZE_FULL_SPECIAL_CHARS filter_var call. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-5094.
Published 2016-08-07 10:59:08
Updated 2016-11-28 20:22:35
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowDenial of service

Threat overview for CVE-2016-5095

Top countries where our scanners detected CVE-2016-5095
Top open port discovered on systems with this issue 80
IPs affected by CVE-2016-5095 143,619
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-5095!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-5095

Probability of exploitation activity in the next 30 days: 2.11%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 88 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-5095

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
8.6
HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
3.9
4.7
NIST

CWE ids for CVE-2016-5095

  • The product performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-5095

Products affected by CVE-2016-5095

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!