Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2011-0752

Disclosure Date: February 02, 2011
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The extract function in PHP before 5.2.15 does not prevent use of the EXTR_OVERWRITE parameter to overwrite (1) the GLOBALS superglobal array and (2) the this variable, which allows context-dependent attackers to bypass intended access restrictions by modifying data structures that were not intended to depend on external input, a related issue to CVE-2005-2691 and CVE-2006-3758.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • php

Products

  • php,
  • php 1.0,
  • php 2.0,
  • php 2.0b10,
  • php 3.0,
  • php 3.0.1,
  • php 3.0.10,
  • php 3.0.11,
  • php 3.0.12,
  • php 3.0.13,
  • php 3.0.14,
  • php 3.0.15,
  • php 3.0.16,
  • php 3.0.17,
  • php 3.0.18,
  • php 3.0.2,
  • php 3.0.3,
  • php 3.0.4,
  • php 3.0.5,
  • php 3.0.6,
  • php 3.0.7,
  • php 3.0.8,
  • php 3.0.9,
  • php 4.0,
  • php 4.0.0,
  • php 4.0.1,
  • php 4.0.2,
  • php 4.0.3,
  • php 4.0.4,
  • php 4.0.5,
  • php 4.0.6,
  • php 4.0.7,
  • php 4.1.0,
  • php 4.1.1,
  • php 4.1.2,
  • php 4.2.0,
  • php 4.2.1,
  • php 4.2.2,
  • php 4.2.3,
  • php 4.3.0,
  • php 4.3.1,
  • php 4.3.10,
  • php 4.3.11,
  • php 4.3.2,
  • php 4.3.3,
  • php 4.3.4,
  • php 4.3.5,
  • php 4.3.6,
  • php 4.3.7,
  • php 4.3.8,
  • php 4.3.9,
  • php 4.4.0,
  • php 4.4.1,
  • php 4.4.2,
  • php 4.4.3,
  • php 4.4.4,
  • php 4.4.5,
  • php 4.4.6,
  • php 4.4.7,
  • php 4.4.8,
  • php 4.4.9,
  • php 5.0.0,
  • php 5.0.1,
  • php 5.0.2,
  • php 5.0.3,
  • php 5.0.4,
  • php 5.0.5,
  • php 5.1.0,
  • php 5.1.1,
  • php 5.1.2,
  • php 5.1.3,
  • php 5.1.4,
  • php 5.1.5,
  • php 5.1.6,
  • php 5.2.0,
  • php 5.2.1,
  • php 5.2.10,
  • php 5.2.11,
  • php 5.2.12,
  • php 5.2.13,
  • php 5.2.2,
  • php 5.2.3,
  • php 5.2.4,
  • php 5.2.5,
  • php 5.2.6,
  • php 5.2.7,
  • php 5.2.8,
  • php 5.2.9
Technical Analysis