CVE-2020-7060

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
When using certain mbstring functions to convert multibyte encodings, in PHP versions 7.2.x below 7.2.27, 7.3.x below 7.3.14 and 7.4.x below 7.4.2 it is possible to supply data that will cause function mbfl_filt_conv_big5_wchar to read past the allocated buffer. This may lead to information disclosure or crash.
Overview
  • CVE ID
  • CVE-2020-7060
  • Assigner
  • security@php.net
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-02-10T08:15:12
  • Last Modified Date
  • 2022-07-01T12:33:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 1 OR 7.2.0 7.2.27
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 1 OR 7.3.0 7.3.14
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 1 OR 7.4.0 7.4.2
cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:* 1 OR 5.19.0
cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* 1 OR 8.0 8.4
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
History
Created Old Value New Value Data Type Notes
2022-05-10 15:54:19 Added to TrackCVE
2022-12-04 10:53:41 2020-02-10T08:15Z 2020-02-10T08:15:12 CVE Published Date updated
2022-12-04 10:53:41 2022-07-01T12:33:19 CVE Modified Date updated
2022-12-04 10:53:41 Analyzed Vulnerability Status updated