Lucene search

K
cve[email protected]CVE-2015-6831
HistoryJan 19, 2016 - 5:59 a.m.

CVE-2015-6831

2016-01-1905:59:02
CWE-416
web.nvd.nist.gov
151
2
cve-2015-6831
php
use-after-free vulnerabilities
remote code execution
unserialization
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

7.8 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.5%

Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.

Affected configurations

NVD
Node
phpphpRange<5.4.44
OR
phpphpRange5.5.05.5.28
OR
phpphpRange5.6.05.6.12
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

7.8 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.5%