Language:
Severity: High
ID: 98849
Type: remote
Family: Component Vulnerability
Published: 1/9/2019
Updated: 3/14/2023
Scan Template: api, basic, full, pci, scan
Risk Factor: Medium
Score: 5.9
Risk Factor: Medium
Base Score: 6.8
Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSS Score Source: CVE-2018-10549
Risk Factor: High
Base Score: 8.8
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS Score Source: CVE-2018-10549
CPE: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
Exploit Ease: No known exploits are available
Patch Publication Date: 4/29/2018
Vulnerability Publication Date: 4/29/2018
CVE: CVE-2018-10545, CVE-2018-10546, CVE-2018-10547, CVE-2018-10548, CVE-2018-10549
CWE: 125, 200, 287, 400, 476, 79, 835
OWASP: 2010-A2, 2010-A3, 2010-A6, 2013-A2, 2013-A3, 2013-A5, 2013-A9, 2017-A2, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A7
WASC: Cross-Site Scripting, Denial of Service, Information Leakage, Insufficient Authentication
CAPEC: 114, 115, 116, 13, 147, 151, 169, 194, 197, 209, 22, 224, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 472, 492, 497, 508, 540, 57, 573, 574, 575, 576, 577, 588, 59, 591, 592, 593, 60, 616, 63, 633, 643, 646, 650, 651, 79, 85, 94
DISA STIG: APSC-DV-000460, APSC-DV-002400, APSC-DV-002490, APSC-DV-002560, APSC-DV-002590, APSC-DV-002630
HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)
ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5
NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SC-5, sp800_53-SI-10, sp800_53-SI-15, sp800_53-SI-16
OWASP API: 2019-API7, 2023-API8
OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.3.3, 4.0.2-8.3.4
PCI-DSS: 3.2-2.2, 3.2-6.2, 3.2-6.5.1, 3.2-6.5.10, 3.2-6.5.2, 3.2-6.5.7, 3.2-6.5.8