Vulnerability Details : CVE-2018-17082
The Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a "Transfer-Encoding: chunked" request, because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.
Vulnerability category: Cross site scripting (XSS)
Products affected by CVE-2018-17082
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:storage_automation_store:-:*:*:*:*:*:*:*
Threat overview for CVE-2018-17082
Top countries where our scanners detected CVE-2018-17082
Top open port discovered on systems with this issue
80
IPs affected by CVE-2018-17082 543,764
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2018-17082!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2018-17082
0.27%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 68 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-17082
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
NIST | |
6.1
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N |
2.8
|
2.7
|
NIST |
CWE ids for CVE-2018-17082
-
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-17082
-
https://security.gentoo.org/glsa/201812-01
PHP: Multiple vulnerabilities (GLSA 201812-01) — Gentoo securityThird Party Advisory
-
https://security.netapp.com/advisory/ntap-20180924-0001/
CVE-2018-17082 PHP Vulnerability in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://github.com/php/php-src/commit/23b057742e3cf199612fa8050ae86cae675e214e
Fix for bug #76582 · php/php-src@23b0577 · GitHubPatch;Vendor Advisory
-
https://bugs.php.net/bug.php?id=76582
PHP :: Sec Bug #76582 :: XSS due to the header Transfer-Encoding: chunkedExploit;Issue Tracking;Vendor Advisory
-
https://www.tenable.com/security/tns-2019-07
[R1] PHP Stand-alone Patch Available for Tenable.sc versions 5.7.x to 5.11.x - Security Advisory | Tenable®
-
https://access.redhat.com/errata/RHSA-2019:2519
RHSA-2019:2519 - Security Advisory - Red Hat Customer Portal
-
https://www.debian.org/security/2018/dsa-4353
Debian -- Security Information -- DSA-4353-1 php7.0Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2018/09/msg00020.html
[SECURITY] [DLA 1509-1] php5 security updateMailing List;Third Party Advisory
-
http://php.net/ChangeLog-7.php
PHP: PHP 7 ChangeLogRelease Notes
-
http://php.net/ChangeLog-5.php
PHP: PHP 5 ChangeLogRelease Notes
Jump to