An issue was discovered in ext/phar/phar_object.c in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. There is Reflected XSS on the PHAR 403 and 404 error pages via request data of a request for a .phar file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-5712.
Published 2018-04-29 21:29:00
Updated 2019-08-19 11:15:13
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Threat overview for CVE-2018-10547

Top countries where our scanners detected CVE-2018-10547
Top open port discovered on systems with this issue 80
IPs affected by CVE-2018-10547 226,663
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2018-10547!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-10547

Probability of exploitation activity in the next 30 days: 3.79%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 91 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-10547

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:P/A:N
8.6
2.9
NIST
6.1
MEDIUM CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2.8
2.7
NIST

CWE ids for CVE-2018-10547

References for CVE-2018-10547

Products affected by CVE-2018-10547

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!