The unserialize function in PHP 5.3.0 and earlier allows context-dependent attackers to cause a denial of service (resource consumption) via a deeply nested serialized variable, as demonstrated by a string beginning with a:1: followed by many {a:1: sequences.
Published 2009-12-24 17:30:00
Updated 2018-10-30 16:25:36
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2009-4418

Top countries where our scanners detected CVE-2009-4418
Top open port discovered on systems with this issue 80
IPs affected by CVE-2009-4418 28,167
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2009-4418!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2009-4418

Probability of exploitation activity in the next 30 days: 0.10%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 39 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2009-4418

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
NIST

CWE ids for CVE-2009-4418

  • Assigned by: nvd@nist.gov (Primary)

Vendor statements for CVE-2009-4418

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!