Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2008-AVI-002
Vulnerability from certfr_avis
De multiples vulnérabilités présentes dans PHP 4 permettent à un utilisateur distant de contourner la politique de sécurité ou de provoquer un déni de service.
Description
De multiples vulnérabilités ont été identifiées dans la branche 4 de PHP :
- plusieurs d'entre elles de type débordement de mémoire permettent à un utilisateur distant de provoquer un déni de service ;
- d'autres encore permettent à un utilisateur distant de contourner les restrictions mises en place lors de l'installation et la configuration de PHP.
Solution
La version 4.4.8 de PHP corrige le problème. Cependant, dans la mesure où la branche 4 de PHP est en fin de vie, il est recommandé de migrer vers la dernière version de la branche 5 : la 5.2.5 au moment de la rédaction du présent document.
http://www.php.net/downloads.php
PHP versions 4.4.7 et antérieures.
Impacted products
Vendor | Product | Description |
---|
References
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cp\u003ePHP versions 4.4.7 et ant\u00e9rieures.\u003c/p\u003e", "content": "## Description\n\nDe multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 identifi\u00e9es dans la branche 4 de PHP\n:\n\n- plusieurs d\u0027entre elles de type d\u00e9bordement de m\u00e9moire permettent \u00e0\n un utilisateur distant de provoquer un d\u00e9ni de service ;\n- d\u0027autres encore permettent \u00e0 un utilisateur distant de contourner\n les restrictions mises en place lors de l\u0027installation et la\n configuration de PHP.\n\n## Solution\n\nLa version 4.4.8 de PHP corrige le probl\u00e8me. Cependant, dans la mesure\no\u00f9 la branche 4 de PHP est en fin de vie, il est recommand\u00e9 de migrer\nvers la derni\u00e8re version de la branche 5 : la 5.2.5 au moment de la\nr\u00e9daction du pr\u00e9sent document.\n\n http://www.php.net/downloads.php\n", "cves": [ { "name": "CVE-2007-3378", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3378" } ], "initial_release_date": "2008-01-04T00:00:00", "last_revision_date": "2008-01-04T00:00:00", "links": [ { "title": "Site de PHP :", "url": "http://www.php.net" } ], "reference": "CERTA-2008-AVI-002", "revisions": [ { "description": "version initiale.", "revision_date": "2008-01-04T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s pr\u00e9sentes dans PHP 4 permettent \u00e0 un\nutilisateur distant de contourner la politique de s\u00e9curit\u00e9 ou de\nprovoquer un d\u00e9ni de service.\n", "title": "Vuln\u00e9rabilit\u00e9 dans PHP 4", "vendor_advisories": [ { "published_at": null, "title": "Liste des changements apport\u00e9s \u00e0 la version 4.4.8 de PHP", "url": "http://www.php.net/releases/4_4_8.php" } ] }
CVE-2007-3378 (GCVE-0-2007-3378)
Vulnerability from cvelistv5
Published
2007-06-29 18:00
Modified
2024-08-07 14:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The (1) session_save_path, (2) ini_set, and (3) error_log functions in PHP 4.4.7 and earlier, and PHP 5 5.2.3 and earlier, when invoked from a .htaccess file, allow remote attackers to bypass safe_mode and open_basedir restrictions and possibly execute arbitrary commands, as demonstrated using (a) php_value, (b) php_flag, and (c) directives in .htaccess.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:14:12.954Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "2831", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2831" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/ChangeLog-5.php#5.2.5" }, { "name": "26822", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26822" }, { "name": "28750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28750" }, { "name": "ADV-2008-0059", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0059" }, { "name": "php-sessionsavepath-errorlog-security-bypass(39403)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39403" }, { "name": "GLSA-200710-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securityreason.com/achievement_exploitalert/9" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/releases/4_4_8.php" }, { "name": "SSA:2008-045-03", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.335136" }, { "name": "30040", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30040" }, { "name": "ADV-2008-0398", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0398" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/releases/5_2_5.php" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/ChangeLog-5.php#5.2.4" }, { "name": "28936", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28936" }, { "name": "2007-0026", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2007/0026/" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1693" }, { "name": "SSRT080056", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded" }, { "name": "3389", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3389" }, { "name": "27648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27648" }, { "name": "20070627 PHP 5.2.3 PHP 4.4.7, htaccess safemode and open_basedir Bypass", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/45" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1702" }, { "name": "26838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26838" }, { "name": "27377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27377" }, { "name": "20070627 PHP 4/5 htaccess safemode and open_basedir Bypass", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/472343/100/0/threaded" }, { "name": "HPSBUX02332", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded" }, { "name": "php-htaccess-security-bypass(35102)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35102" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/ChangeLog-4.php" }, { "name": "27102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27102" }, { "name": "ADV-2007-3023", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3023" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/releases/5_2_4.php" }, { "name": "SSRT080010", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501" }, { "name": "28318", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28318" }, { "name": "HPSBUX02308", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501" }, { "name": "25498", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25498" }, { "name": "oval:org.mitre.oval:def:6056", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6056" }, { "name": "26642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26642" }, { "name": "24661", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24661" }, { "name": "38682", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/38682" }, { "name": "[oss-security] 20200917 Apache + PHP \u003c= 7.4.10 open_basedir bypass", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/09/17/3" }, { "name": "20200918 Apache + PHP \u003c= 7.4.10 open_basedir bypass", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Sep/34" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-06-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) session_save_path, (2) ini_set, and (3) error_log functions in PHP 4.4.7 and earlier, and PHP 5 5.2.3 and earlier, when invoked from a .htaccess file, allow remote attackers to bypass safe_mode and open_basedir restrictions and possibly execute arbitrary commands, as demonstrated using (a) php_value, (b) php_flag, and (c) directives in .htaccess." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-18T18:06:25", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "2831", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2831" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/ChangeLog-5.php#5.2.5" }, { "name": "26822", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26822" }, { "name": "28750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28750" }, { "name": "ADV-2008-0059", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0059" }, { "name": "php-sessionsavepath-errorlog-security-bypass(39403)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39403" }, { "name": "GLSA-200710-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "tags": [ "x_refsource_MISC" ], "url": "http://securityreason.com/achievement_exploitalert/9" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/releases/4_4_8.php" }, { "name": "SSA:2008-045-03", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.335136" }, { "name": "30040", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30040" }, { "name": "ADV-2008-0398", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0398" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/releases/5_2_5.php" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/ChangeLog-5.php#5.2.4" }, { "name": "28936", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28936" }, { "name": "2007-0026", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2007/0026/" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1693" }, { "name": "SSRT080056", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded" }, { "name": "3389", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3389" }, { "name": "27648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27648" }, { "name": "20070627 PHP 5.2.3 PHP 4.4.7, htaccess safemode and open_basedir Bypass", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/45" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1702" }, { "name": "26838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26838" }, { "name": "27377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27377" }, { "name": "20070627 PHP 4/5 htaccess safemode and open_basedir Bypass", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/472343/100/0/threaded" }, { "name": "HPSBUX02332", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded" }, { "name": "php-htaccess-security-bypass(35102)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35102" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/ChangeLog-4.php" }, { "name": "27102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27102" }, { "name": "ADV-2007-3023", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3023" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/releases/5_2_4.php" }, { "name": "SSRT080010", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501" }, { "name": "28318", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28318" }, { "name": "HPSBUX02308", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501" }, { "name": "25498", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25498" }, { "name": "oval:org.mitre.oval:def:6056", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6056" }, { "name": "26642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26642" }, { "name": "24661", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24661" }, { "name": "38682", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/38682" }, { "name": "[oss-security] 20200917 Apache + PHP \u003c= 7.4.10 open_basedir bypass", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/09/17/3" }, { "name": "20200918 Apache + PHP \u003c= 7.4.10 open_basedir bypass", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Sep/34" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3378", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) session_save_path, (2) ini_set, and (3) error_log functions in PHP 4.4.7 and earlier, and PHP 5 5.2.3 and earlier, when invoked from a .htaccess file, allow remote attackers to bypass safe_mode and open_basedir restrictions and possibly execute arbitrary commands, as demonstrated using (a) php_value, (b) php_flag, and (c) directives in .htaccess." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "2831", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2831" }, { "name": "http://www.php.net/ChangeLog-5.php#5.2.5", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-5.php#5.2.5" }, { "name": "26822", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26822" }, { "name": "28750", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28750" }, { "name": "ADV-2008-0059", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0059" }, { "name": "php-sessionsavepath-errorlog-security-bypass(39403)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39403" }, { "name": "GLSA-200710-02", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "http://securityreason.com/achievement_exploitalert/9", "refsource": "MISC", "url": "http://securityreason.com/achievement_exploitalert/9" }, { "name": "http://www.php.net/releases/4_4_8.php", "refsource": "CONFIRM", "url": "http://www.php.net/releases/4_4_8.php" }, { "name": "SSA:2008-045-03", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.335136" }, { "name": "30040", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30040" }, { "name": "ADV-2008-0398", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0398" }, { "name": "http://www.php.net/releases/5_2_5.php", "refsource": "CONFIRM", "url": "http://www.php.net/releases/5_2_5.php" }, { "name": "http://www.php.net/ChangeLog-5.php#5.2.4", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-5.php#5.2.4" }, { "name": "28936", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28936" }, { "name": "2007-0026", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0026/" }, { "name": "29420", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "https://issues.rpath.com/browse/RPL-1693", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1693" }, { "name": "SSRT080056", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded" }, { "name": "3389", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3389" }, { "name": "27648", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27648" }, { "name": "20070627 PHP 5.2.3 PHP 4.4.7, htaccess safemode and open_basedir Bypass", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/45" }, { "name": "https://issues.rpath.com/browse/RPL-1702", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1702" }, { "name": "26838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26838" }, { "name": "27377", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27377" }, { "name": "20070627 PHP 4/5 htaccess safemode and open_basedir Bypass", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/472343/100/0/threaded" }, { "name": "HPSBUX02332", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded" }, { "name": "php-htaccess-security-bypass(35102)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35102" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "http://www.php.net/ChangeLog-4.php", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-4.php" }, { "name": "27102", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27102" }, { "name": "ADV-2007-3023", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3023" }, { "name": "http://www.php.net/releases/5_2_4.php", "refsource": "CONFIRM", "url": "http://www.php.net/releases/5_2_4.php" }, { "name": "SSRT080010", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501" }, { "name": "28318", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28318" }, { "name": "HPSBUX02308", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501" }, { "name": "25498", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25498" }, { "name": "oval:org.mitre.oval:def:6056", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6056" }, { "name": "26642", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26642" }, { "name": "24661", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24661" }, { "name": "38682", "refsource": "OSVDB", "url": "http://www.osvdb.org/38682" }, { "name": "[oss-security] 20200917 Apache + PHP \u003c= 7.4.10 open_basedir bypass", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/09/17/3" }, { "name": "20200918 Apache + PHP \u003c= 7.4.10 open_basedir bypass", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Sep/34" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3378", "datePublished": "2007-06-29T18:00:00", "dateReserved": "2007-06-25T00:00:00", "dateUpdated": "2024-08-07T14:14:12.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…