9.8
CRITICAL
CVE-2016-4544
"PHP JPEG TIFF Start Data Buffer Overflow Denial of Service"
Description

The exif_process_TIFF_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate TIFF start data, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.

INFO

Published Date :

May 22, 2016, 1:59 a.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-4544 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4544 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse opensuse
1 Fedoraproject fedora
1 Debian debian_linux
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4544.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html Mailing List Third Party Advisory
http://php.net/ChangeLog-5.php Release Notes Vendor Advisory
http://php.net/ChangeLog-7.php Release Notes Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2016-2750.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3602 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/05/21 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/89844 Third Party Advisory VDB Entry
https://bugs.php.net/bug.php?id=72094 Exploit Issue Tracking Vendor Advisory
https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=082aecfc3a753ad03be82cf14f03ac065723ec92
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 Third Party Advisory
https://security.gentoo.org/glsa/201611-22 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Change UploadScanner extension a bit to suit some of the target

HTML Python Perl

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 9, 2021, 2:54 p.m. This repo has been linked 7 different CVEs too.

None

HTML Python Perl

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 21, 2020, 1:51 a.m. This repo has been linked 7 different CVEs too.

HTTP file upload scanner for Burp Proxy

fileupload burp scanner security uploadscanner extension multipart

HTML Python Perl

Updated: 1 month ago
479 stars 72 fork 72 watcher
Born at : April 20, 2018, 7:46 a.m. This repo has been linked 7 different CVEs too.

Tagua VM is an experimental PHP Virtual Machine that guarantees safety and quality by removing large classes of vulnerabilities thanks to the Rust language and the LLVM Compiler Infrastructure.

rust php virtual-machine llvm tagua-vm

Rust

Updated: 2 months, 1 week ago
423 stars 20 fork 20 watcher
Born at : Feb. 10, 2016, 1:25 p.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4544 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4544 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Debian GNU/Linux https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=082aecfc3a753ad03be82cf14f03ac065723ec92 [No types assigned]
    Removed Reference Debian GNU/Linux https://git.php.net/?p=php-src.git;a=commit;h=082aecfc3a753ad03be82cf14f03ac065723ec92
  • Modified Analysis by [email protected]

    Jul. 20, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type http://php.net/ChangeLog-5.php No Types Assigned http://php.net/ChangeLog-5.php Release Notes, Vendor Advisory
    Changed Reference Type http://php.net/ChangeLog-7.php No Types Assigned http://php.net/ChangeLog-7.php Release Notes, Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2750.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2750.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3602 No Types Assigned http://www.debian.org/security/2016/dsa-3602 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/05/21 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/05/21 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/89844 No Types Assigned http://www.securityfocus.com/bid/89844 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.php.net/bug.php?id=72094 Exploit https://bugs.php.net/bug.php?id=72094 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://git.php.net/?p=php-src.git;a=commit;h=082aecfc3a753ad03be82cf14f03ac065723ec92 No Types Assigned https://git.php.net/?p=php-src.git;a=commit;h=082aecfc3a753ad03be82cf14f03ac065723ec92 Broken Link
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201611-22 No Types Assigned https://security.gentoo.org/glsa/201611-22 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:php:php:5.5.34:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.35 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.6.21 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.6
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2750.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201611-22 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3602 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/89844 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
  • Modified Analysis by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.34:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.34:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html
  • Modified Analysis by [email protected]

    Jun. 03, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.34:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html
  • Modified Analysis by [email protected]

    May. 25, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.34:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.php.net/bug.php?id=72094 No Types Assigned https://bugs.php.net/bug.php?id=72094 Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 24, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.38 }} 0.03%

score

0.84822

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability