Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2007-1884

Disclosure Date: April 06, 2007
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Multiple integer signedness errors in the printf function family in PHP 4 before 4.4.5 and PHP 5 before 5.2.1 on 64 bit machines allow context-dependent attackers to execute arbitrary code via (1) certain negative argument numbers that arise in the php_formatted_print function because of 64 to 32 bit truncation, and bypass a check for the maximum allowable value; and (2) a width and precision of -1, which make it possible for the php_sprintf_appendstring function to place an internal buffer at an arbitrary memory location.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • php

Products

  • php 4.0,
  • php 4.0.0,
  • php 4.0.1,
  • php 4.0.2,
  • php 4.0.3,
  • php 4.0.4,
  • php 4.0.5,
  • php 4.0.6,
  • php 4.0.7,
  • php 4.1.0,
  • php 4.1.1,
  • php 4.1.2,
  • php 4.2,
  • php 4.2.0,
  • php 4.2.1,
  • php 4.2.2,
  • php 4.2.3,
  • php 4.3.0,
  • php 4.3.1,
  • php 4.3.10,
  • php 4.3.11,
  • php 4.3.2,
  • php 4.3.3,
  • php 4.3.4,
  • php 4.3.5,
  • php 4.3.6,
  • php 4.3.7,
  • php 4.3.8,
  • php 4.3.9,
  • php 4.4.0,
  • php 4.4.1,
  • php 4.4.2,
  • php 4.4.3,
  • php 4.4.4,
  • php 5.0,
  • php 5.0.0,
  • php 5.0.1,
  • php 5.0.2,
  • php 5.0.3,
  • php 5.0.4,
  • php 5.0.5,
  • php 5.1.0,
  • php 5.1.1,
  • php 5.1.2,
  • php 5.1.3,
  • php 5.1.4,
  • php 5.1.5,
  • php 5.1.6,
  • php 5.2.0
Technical Analysis