6.8
MEDIUM
CVE-2007-5593
Drupal install.php Arbitrary Code Execution
Description

install.php in Drupal 5.x before 5.3, when the configured database server is not reachable, allows remote attackers to execute arbitrary code via vectors that cause settings.php to be modified.

INFO

Published Date :

Oct. 19, 2007, 11:17 p.m.

Last Modified :

April 19, 2021, 8:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-5593 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Drupal drupal
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-5593.

URL Resource
http://drupal.org/files/sa-2007-025/SA-2007-025-5.2.patch Patch Vendor Advisory
http://drupal.org/node/184316 Vendor Advisory
http://osvdb.org/39648 Broken Link
http://secunia.com/advisories/27290 Third Party Advisory
http://secunia.com/advisories/27352 Third Party Advisory
http://www.securityfocus.com/bid/26119 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/37265 Third Party Advisory VDB Entry
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00328.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-5593 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-5593 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 19, 2021

    Action Type Old Value New Value
    Changed Reference Type http://drupal.org/files/sa-2007-025/SA-2007-025-5.2.patch No Types Assigned http://drupal.org/files/sa-2007-025/SA-2007-025-5.2.patch Patch, Vendor Advisory
    Changed Reference Type http://drupal.org/node/184316 No Types Assigned http://drupal.org/node/184316 Vendor Advisory
    Changed Reference Type http://osvdb.org/39648 No Types Assigned http://osvdb.org/39648 Broken Link
    Changed Reference Type http://secunia.com/advisories/27290 Vendor Advisory http://secunia.com/advisories/27290 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27352 No Types Assigned http://secunia.com/advisories/27352 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/26119 No Types Assigned http://www.securityfocus.com/bid/26119 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/37265 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/37265 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00328.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00328.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions up to (including) 5.2 OR *cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (excluding) 5.3
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/37265 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/37265 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 22, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-5593 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-5593 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

11.10 }} -0.61%

score

0.95201

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability