Use-after-free vulnerability in the SplObjectStorage unserializer in PHP 5.2.x and 5.3.x through 5.3.2 allows remote attackers to execute arbitrary code or obtain sensitive information via serialized data, related to the PHP unserialize function.
Published 2010-06-24 12:30:02
Updated 2017-08-17 01:32:40
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionExecute code

Threat overview for CVE-2010-2225

Top countries where our scanners detected CVE-2010-2225
Top open port discovered on systems with this issue 80
IPs affected by CVE-2010-2225 25,336
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2010-2225!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2010-2225

Probability of exploitation activity in the next 30 days: 4.47%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 91 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2010-2225

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

CWE ids for CVE-2010-2225

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2010-2225

Products affected by CVE-2010-2225

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!