4.3
MEDIUM
CVE-2005-3388
PHP phpinfo Function Cross-Site Scripting (XSS) Vulnerability
Description

Cross-site scripting (XSS) vulnerability in the phpinfo function in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL with a "stacked array assignment."

INFO

Published Date :

Nov. 1, 2005, 12:47 p.m.

Last Modified :

Nov. 7, 2023, 1:57 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2005-3388 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2005-3388.

URL Resource
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522
http://rhn.redhat.com/errata/RHSA-2006-0549.html
http://secunia.com/advisories/17371 Patch Vendor Advisory
http://secunia.com/advisories/17490
http://secunia.com/advisories/17510
http://secunia.com/advisories/17531
http://secunia.com/advisories/17557
http://secunia.com/advisories/17559
http://secunia.com/advisories/18198
http://secunia.com/advisories/18669
http://secunia.com/advisories/21252
http://secunia.com/advisories/22691
http://securityreason.com/securityalert/133
http://securitytracker.com/id?1015130
http://support.avaya.com/elmodocs2/security/ASA-2006-037.htm
http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html
http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml
http://www.hardened-php.net/advisory_182005.77.html Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2005:213
http://www.novell.com/linux/security/advisories/2005_27_sr.html
http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html
http://www.php.net/release_4_4_1.php Patch
http://www.redhat.com/support/errata/RHSA-2005-831.html
http://www.redhat.com/support/errata/RHSA-2005-838.html
http://www.securityfocus.com/archive/1/415292
http://www.securityfocus.com/bid/15248 Patch
http://www.turbolinux.com/security/2006/TLSA-2006-38.txt
http://www.vupen.com/english/advisories/2005/2254
http://www.vupen.com/english/advisories/2006/4320
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PIRZJHM6UDNWNHZ3PCMEZ2YUK3CWY2UE/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10542
https://www.ubuntu.com/usn/usn-232-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2005-3388 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2005-3388 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PIRZJHM6UDNWNHZ3PCMEZ2YUK3CWY2UE/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PIRZJHM6UDNWNHZ3PCMEZ2YUK3CWY2UE/
  • CVE Modified by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PIRZJHM6UDNWNHZ3PCMEZ2YUK3CWY2UE/ [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:php:php:4.3:*:*:*:*:*:*:* OR *cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/415292 [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/415292 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10542 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10542 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/usn/usn-232-1/document_view [No Types Assigned]
    Added Reference https://www.ubuntu.com/usn/usn-232-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 01, 2005

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2005-3388 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2005-3388 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

82.55 }} -2.68%

score

0.98304

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability