Description

phpWhois allows remote attackers to execute arbitrary code via a crafted whois record.

INFO

Published Date :

Aug. 20, 2018, 9:29 p.m.

Last Modified :

June 26, 2019, 12:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-5243 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Phpwhois_project phpwhois
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5243 vulnerability anywhere in the article.

  • The Register
How $20 and a lapsed domain allowed security pros to undermine internet integrity

While trying to escape the Las Vegas heat during Black Hat last month, watchTowr Labs researchers decided to poke around for weaknesses in the WHOIS protocol. They claim to have found a way to undermi ... Read more

Published Date: Sep 11, 2024 (1 week, 1 day ago)

The following table lists the changes that have been made to the CVE-2015-5243 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jun. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://github.com/Gemorroj/phpwhois/commit/91c937e03c876ba1290b6de2a3ad953d2105fdd0 Third Party Advisory https://github.com/Gemorroj/phpwhois/commit/91c937e03c876ba1290b6de2a3ad953d2105fdd0 Patch, Third Party Advisory
    Changed Reference Type https://github.com/jsmitty12/phpWhois/blob/master/CHANGELOG.md Third Party Advisory https://github.com/jsmitty12/phpWhois/blob/master/CHANGELOG.md Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180425-01_phpWhois_Code_Execution Third Party Advisory https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180425-01_phpWhois_Code_Execution Exploit, Third Party Advisory
    Changed Reference Type https://github.com/sparc/phpWhois.org/commit/5cc572490c9053d46598ec9348a11e36a5a33a46#diff-f150ae17da7341bf6c2eff928684b3a3 Vendor Advisory https://github.com/sparc/phpWhois.org/commit/5cc572490c9053d46598ec9348a11e36a5a33a46#diff-f150ae17da7341bf6c2eff928684b3a3 Patch, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:phpwhois:phpwhois:*:*:*:*:*:*:*:* versions up to (including) 4.2.2 OR *cpe:2.3:a:phpwhois_project:phpwhois:*:*:*:*:*:*:*:* versions up to (including) 4.2.2
  • Initial Analysis by [email protected]

    Oct. 23, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://blog.nettitude.com/uk/cve-2015-5243-phpwhois-remote-code-execution No Types Assigned https://blog.nettitude.com/uk/cve-2015-5243-phpwhois-remote-code-execution Third Party Advisory
    Changed Reference Type https://github.com/jsmitty12/phpWhois/issues/19 No Types Assigned https://github.com/jsmitty12/phpWhois/issues/19 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/Gemorroj/phpwhois/commit/91c937e03c876ba1290b6de2a3ad953d2105fdd0 No Types Assigned https://github.com/Gemorroj/phpwhois/commit/91c937e03c876ba1290b6de2a3ad953d2105fdd0 Third Party Advisory
    Changed Reference Type https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180425-01_phpWhois_Code_Execution No Types Assigned https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180425-01_phpWhois_Code_Execution Third Party Advisory
    Changed Reference Type https://github.com/jsmitty12/phpWhois/blob/master/CHANGELOG.md No Types Assigned https://github.com/jsmitty12/phpWhois/blob/master/CHANGELOG.md Third Party Advisory
    Changed Reference Type https://github.com/sparc/phpWhois.org/commit/5cc572490c9053d46598ec9348a11e36a5a33a46#diff-f150ae17da7341bf6c2eff928684b3a3 No Types Assigned https://github.com/sparc/phpWhois.org/commit/5cc572490c9053d46598ec9348a11e36a5a33a46#diff-f150ae17da7341bf6c2eff928684b3a3 Vendor Advisory
    Added CWE CWE-94
    Added CPE Configuration OR *cpe:2.3:a:phpwhois:phpwhois:*:*:*:*:*:*:*:* versions up to (including) 4.2.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5243 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5243 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.12 }} 0.09%

score

0.93038

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability