ext/spl/spl_array.c in PHP before 5.6.26 and 7.x before 7.0.11 proceeds with SplArray unserialization without validating a return value and data type, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data.
Published 2016-09-17 21:59:10
Updated 2018-05-04 01:29:02
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Input validationDenial of service

Products affected by CVE-2016-7417

Threat overview for CVE-2016-7417

Top countries where our scanners detected CVE-2016-7417
Top open port discovered on systems with this issue 80
IPs affected by CVE-2016-7417 413,179
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-7417!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-7417

1.34%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 84 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2016-7417

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2016-7417

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-7417

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!