Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2014-9767

Disclosure Date: May 22, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Directory traversal vulnerability in the ZipArchive::extractTo function in ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 and ext/zip/ext_zip.cpp in HHVM before 3.12.1 allows remote attackers to create arbitrary empty directories via a crafted ZIP archive.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.3 Medium
Impact Score:
1.4
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • hiphop virtual machine for php project,
  • php

Products

  • hiphop virtual machine for php,
  • php,
  • php 5.5.0,
  • php 5.5.1,
  • php 5.5.10,
  • php 5.5.11,
  • php 5.5.12,
  • php 5.5.13,
  • php 5.5.14,
  • php 5.5.18,
  • php 5.5.19,
  • php 5.5.2,
  • php 5.5.20,
  • php 5.5.21,
  • php 5.5.22,
  • php 5.5.23,
  • php 5.5.24,
  • php 5.5.25,
  • php 5.5.26,
  • php 5.5.27,
  • php 5.5.28,
  • php 5.5.3,
  • php 5.5.4,
  • php 5.5.5,
  • php 5.5.6,
  • php 5.5.7,
  • php 5.5.8,
  • php 5.5.9,
  • php 5.6.0,
  • php 5.6.1,
  • php 5.6.10,
  • php 5.6.11,
  • php 5.6.12,
  • php 5.6.2,
  • php 5.6.3,
  • php 5.6.4,
  • php 5.6.5,
  • php 5.6.6,
  • php 5.6.7,
  • php 5.6.8,
  • php 5.6.9
Technical Analysis