Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2009-3291

Disclosure Date: September 22, 2009
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The php_openssl_apply_verification_policy function in PHP before 5.2.11 does not properly perform certificate validation, which has unknown impact and attack vectors, probably related to an ability to spoof certificates.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • php

Products

  • php,
  • php 1.0,
  • php 2.0,
  • php 2.0b10,
  • php 3.0,
  • php 3.0.1,
  • php 3.0.10,
  • php 3.0.11,
  • php 3.0.12,
  • php 3.0.13,
  • php 3.0.14,
  • php 3.0.15,
  • php 3.0.16,
  • php 3.0.17,
  • php 3.0.18,
  • php 3.0.2,
  • php 3.0.3,
  • php 3.0.4,
  • php 3.0.5,
  • php 3.0.6,
  • php 3.0.7,
  • php 3.0.8,
  • php 3.0.9,
  • php 4,
  • php 4.0,
  • php 4.0.0,
  • php 4.0.1,
  • php 4.0.2,
  • php 4.0.3,
  • php 4.0.4,
  • php 4.0.5,
  • php 4.0.6,
  • php 4.0.7,
  • php 4.1.0,
  • php 4.1.1,
  • php 4.1.2,
  • php 4.2,
  • php 4.2.0,
  • php 4.2.1,
  • php 4.2.2,
  • php 4.2.3,
  • php 4.3.0,
  • php 4.3.1,
  • php 4.3.10,
  • php 4.3.11,
  • php 4.3.2,
  • php 4.3.3,
  • php 4.3.4,
  • php 4.3.5,
  • php 4.3.6,
  • php 4.3.7,
  • php 4.3.8,
  • php 4.3.9,
  • php 4.4.0,
  • php 4.4.1,
  • php 4.4.2,
  • php 4.4.3,
  • php 4.4.4,
  • php 4.4.5,
  • php 4.4.6,
  • php 4.4.7,
  • php 4.4.8,
  • php 4.4.9,
  • php 5,
  • php 5.0,
  • php 5.0.0,
  • php 5.0.1,
  • php 5.0.2,
  • php 5.0.3,
  • php 5.0.4,
  • php 5.0.5,
  • php 5.1.0,
  • php 5.1.1,
  • php 5.1.2,
  • php 5.1.3,
  • php 5.1.4,
  • php 5.1.5,
  • php 5.1.6,
  • php 5.2.0,
  • php 5.2.1,
  • php 5.2.2,
  • php 5.2.3,
  • php 5.2.4,
  • php 5.2.5,
  • php 5.2.6,
  • php 5.2.7,
  • php 5.2.8,
  • php 5.2.9
Technical Analysis