An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. An infinite loop exists in ext/iconv/iconv.c because the iconv stream filter does not reject invalid multibyte sequences.
Published 2018-04-29 21:29:00
Updated 2019-10-03 00:03:26
Source MITRE
View at NVD,   CVE.org

Threat overview for CVE-2018-10546

Top countries where our scanners detected CVE-2018-10546
Top open port discovered on systems with this issue 80
IPs affected by CVE-2018-10546 210,098
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2018-10546!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-10546

Probability of exploitation activity in the next 30 days: 2.52%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 89 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-10546

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
NIST
7.5
HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
3.9
3.6
NIST

CWE ids for CVE-2018-10546

References for CVE-2018-10546

Products affected by CVE-2018-10546

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!