Integer overflow in PHP 4.4.4 and earlier allows remote context-dependent attackers to execute arbitrary code via a long string to the unserialize function, which triggers the overflow in the ZVAL reference counter.
Published 2007-03-06 20:19:00
Updated 2018-10-16 16:37:48
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Threat overview for CVE-2007-1286

Top countries where our scanners detected CVE-2007-1286
Top open port discovered on systems with this issue 80
IPs affected by CVE-2007-1286 3,944
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2007-1286!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2007-1286

Probability of exploitation activity in the next 30 days: 14.33%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 95 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2007-1286

  • PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)
    Disclosure Date: 2007-03-04
    First seen: 2020-04-26
    exploit/multi/php/php_unserialize_zval_cookie
    This module exploits an integer overflow vulnerability in the unserialize() function of the PHP web server extension. This vulnerability was patched by Stefan in version 4.5.0 and applies all previous versions supporting this function. This particular module target

CVSS scores for CVE-2007-1286

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST

References for CVE-2007-1286

Products affected by CVE-2007-1286

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!