mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-28 17:21:57 +00:00
197 lines
7.1 KiB
JSON
197 lines
7.1 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cert@cert.org",
|
|
"ID": "CVE-2012-1823",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "SSRT100856",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=134012830914727&w=2"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2012:0604",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.html"
|
|
},
|
|
{
|
|
"name": "1027022",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id?1027022"
|
|
},
|
|
{
|
|
"name": "HPSBMU02786",
|
|
"refsource": "HP",
|
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
|
},
|
|
{
|
|
"name": "MDVSA-2012:068",
|
|
"refsource": "MANDRIVA",
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:068"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2012:0590",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00002.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2012:0546",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0546.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2012:0568",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0568.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2012:0569",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0569.html"
|
|
},
|
|
{
|
|
"name": "http://www.php.net/ChangeLog-5.php#5.4.2",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.php.net/ChangeLog-5.php#5.4.2"
|
|
},
|
|
{
|
|
"name": "49014",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/49014"
|
|
},
|
|
{
|
|
"name": "RHSA-2012:0570",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0570.html"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2012:0598",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00007.html"
|
|
},
|
|
{
|
|
"name": "https://bugs.php.net/bug.php?id=61910",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugs.php.net/bug.php?id=61910"
|
|
},
|
|
{
|
|
"name": "VU#673343",
|
|
"refsource": "CERT-VN",
|
|
"url": "http://www.kb.cert.org/vuls/id/673343"
|
|
},
|
|
{
|
|
"name": "RHSA-2012:0547",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0547.html"
|
|
},
|
|
{
|
|
"name": "APPLE-SA-2012-09-19-2",
|
|
"refsource": "APPLE",
|
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
|
|
},
|
|
{
|
|
"name": "http://support.apple.com/kb/HT5501",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://support.apple.com/kb/HT5501"
|
|
},
|
|
{
|
|
"name": "http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/",
|
|
"refsource": "MISC",
|
|
"url": "http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/"
|
|
},
|
|
{
|
|
"name": "49065",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/49065"
|
|
},
|
|
{
|
|
"name": "VU#520827",
|
|
"refsource": "CERT-VN",
|
|
"url": "http://www.kb.cert.org/vuls/id/520827"
|
|
},
|
|
{
|
|
"name": "https://bugs.php.net/patch-display.php?bug_id=61910&patch=cgi.diff&revision=1335984315&display=1",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugs.php.net/patch-display.php?bug_id=61910&patch=cgi.diff&revision=1335984315&display=1"
|
|
},
|
|
{
|
|
"name": "SSRT100877",
|
|
"refsource": "HP",
|
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
|
},
|
|
{
|
|
"name": "HPSBUX02791",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=134012830914727&w=2"
|
|
},
|
|
{
|
|
"name": "DSA-2465",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2012/dsa-2465"
|
|
},
|
|
{
|
|
"name": "49085",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/49085"
|
|
},
|
|
{
|
|
"name": "http://www.php.net/archive/2012.php#id2012-05-03-1",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.php.net/archive/2012.php#id2012-05-03-1"
|
|
},
|
|
{
|
|
"name": "49087",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/49087"
|
|
}
|
|
]
|
|
}
|
|
} |