CVE-2012-1823 (CNNVD-201205-108)

CRITICAL 有利用代码
中文标题:
PHP ‘php-cgi’ 参数信息泄漏漏洞
英文标题:
sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (ak...
CVSS分数: 9.8
发布时间: 2012-05-11 10:00:00
漏洞类型: 授权问题
状态: PUBLISHED
数据质量分数: 0.30
数据版本: v7
漏洞描述
中文描述:

PHP(PHP:Hypertext Preprocessor,PHP:超文本预处理器)是PHP Group和开放源代码社区共同维护的一种开源的通用计算机脚本语言。该语言主要用于Web开发,支持多种数据库及操作系统。 PHP中存在信息泄漏漏洞。远程攻击者可利用该漏洞在服务器进程上下文中查看文件的源代码,获取敏感信息,在受影响计算机上运行任意PHP代码,也可能执行其他攻击。

英文描述:

sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.

CWE类型:
CWE-77
标签:
remote php Metasploit OSVDB-81633 rayh4c kingcope noptrix
受影响产品
厂商 产品 版本 版本范围 平台 CPE
php php * - - cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
fedoraproject fedora 39 - - cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
fedoraproject fedora 40 - - cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
debian debian_linux 6.0 - - cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
hp hp-ux b.11.23 - - cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*
hp hp-ux b.11.31 - - cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*
opensuse opensuse 11.4 - - cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
opensuse opensuse 12.1 - - cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
suse linux_enterprise_server 10 - - cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*
suse linux_enterprise_server 11 - - cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*
suse linux_enterprise_software_development_kit 10 - - cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*
suse linux_enterprise_software_development_kit 11 - - cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*
apple mac_os_x * - - cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
redhat application_stack 2.0 - - cpe:2.3:a:redhat:application_stack:2.0:*:*:*:*:*:*:*
redhat gluster_storage_server_for_on-premise 2.0 - - cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.0:*:*:*:*:*:*:*
redhat storage 2.0 - - cpe:2.3:a:redhat:storage:2.0:*:*:*:*:*:*:*
redhat storage_for_public_cloud 2.0 - - cpe:2.3:a:redhat:storage_for_public_cloud:2.0:*:*:*:*:*:*:*
redhat enterprise_linux_desktop 6.0 - - cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
redhat enterprise_linux_eus 5.6 - - cpe:2.3:o:redhat:enterprise_linux_eus:5.6:*:*:*:*:*:*:*
redhat enterprise_linux_eus 6.1 - - cpe:2.3:o:redhat:enterprise_linux_eus:6.1:*:*:*:*:*:*:*
redhat enterprise_linux_eus 6.2 - - cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:*
redhat enterprise_linux_server 5.0 - - cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
redhat enterprise_linux_server 6.0 - - cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
redhat enterprise_linux_server_aus 5.3 - - cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*
redhat enterprise_linux_server_aus 5.6 - - cpe:2.3:o:redhat:enterprise_linux_server_aus:5.6:*:*:*:*:*:*:*
redhat enterprise_linux_workstation 5.0 - - cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
redhat enterprise_linux_workstation 6.0 - - cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
解决方案
中文解决方案:
(暂无数据)
英文解决方案:
(暂无数据)
临时解决方案:
(暂无数据)
参考链接
SSRT100856 vendor-advisory
cve.org
访问
SUSE-SU-2012:0604 vendor-advisory
cve.org
访问
1027022 vdb-entry
cve.org
访问
HPSBMU02786 vendor-advisory
cve.org
访问
MDVSA-2012:068 vendor-advisory
cve.org
访问
openSUSE-SU-2012:0590 vendor-advisory
cve.org
访问
RHSA-2012:0546 vendor-advisory
cve.org
访问
RHSA-2012:0568 vendor-advisory
cve.org
访问
RHSA-2012:0569 vendor-advisory
cve.org
访问
无标题 OTHER
cve.org
访问
49014 third-party-advisory
cve.org
访问
RHSA-2012:0570 vendor-advisory
cve.org
访问
SUSE-SU-2012:0598 vendor-advisory
cve.org
访问
无标题 OTHER
cve.org
访问
VU#673343 third-party-advisory
cve.org
访问
RHSA-2012:0547 vendor-advisory
cve.org
访问
APPLE-SA-2012-09-19-2 vendor-advisory
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
49065 third-party-advisory
cve.org
访问
VU#520827 third-party-advisory
cve.org
访问
无标题 OTHER
cve.org
访问
DSA-2465 vendor-advisory
cve.org
访问
49085 third-party-advisory
cve.org
访问
无标题 OTHER
cve.org
访问
49087 third-party-advisory
cve.org
访问
[oss-security] 20240606 PHP security releases 8.3.8, 8.2.20, and 8.1.29 mailing-list
cve.org
访问
FEDORA-2024-49aba7b305 vendor-advisory
cve.org
访问
FEDORA-2024-52c23ef1ec vendor-advisory
cve.org
访问
af854a3a-2127-422b-91ae-364da2661108 OTHER
nvd.nist.gov
访问
134c704f-9b21-4f2e-91b3-4a467353bcc0 OTHER
nvd.nist.gov
访问
ExploitDB EDB-18834 EXPLOIT
exploitdb
访问
Download Exploit EDB-18834 EXPLOIT
exploitdb
访问
CVE Reference: CVE-2012-2336 ADVISORY
cve.org
访问
CVE Reference: CVE-2012-2311 ADVISORY
cve.org
访问
CVE Reference: CVE-2012-1823 ADVISORY
cve.org
访问
ExploitDB EDB-18836 EXPLOIT
exploitdb
访问
Download Exploit EDB-18836 EXPLOIT
exploitdb
访问
ExploitDB EDB-29290 EXPLOIT
exploitdb
访问
Download Exploit EDB-29290 EXPLOIT
exploitdb
访问
ExploitDB EDB-29316 EXPLOIT
exploitdb
访问
Download Exploit EDB-29316 EXPLOIT
exploitdb
访问
CVSS评分详情
3.1 (adp)
CRITICAL
9.8
CVSS向量: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
机密性
HIGH
完整性
HIGH
可用性
HIGH
时间信息
发布时间:
2012-05-11 10:00:00
修改时间:
2025-11-04 17:11:54
创建时间:
2025-11-11 15:33:22
更新时间:
2025-11-11 16:24:53
利用信息
此漏洞有可利用代码!
利用代码数量: 4
利用来源:
未知 未知 未知 未知
数据源详情
数据源 记录ID 版本 提取时间
CVE cve_CVE-2012-1823 2025-11-11 15:18:27 2025-11-11 07:33:22
NVD nvd_CVE-2012-1823 2025-11-11 14:53:57 2025-11-11 07:42:12
CNNVD cnnvd_CNNVD-201205-108 2025-11-11 15:09:15 2025-11-11 07:50:06
EXPLOITDB exploitdb_EDB-18834 2025-11-11 15:05:30 2025-11-11 08:14:17
EXPLOITDB exploitdb_EDB-18836 2025-11-11 15:05:30 2025-11-11 08:14:17
EXPLOITDB exploitdb_EDB-29290 2025-11-11 15:05:30 2025-11-11 08:24:52
EXPLOITDB exploitdb_EDB-29316 2025-11-11 15:05:30 2025-11-11 08:24:53
版本与语言
当前版本: v7
主要语言: EN
支持语言:
EN ZH
其他标识符:
:
:
:
:
:
:
:
:
安全公告
暂无安全公告信息
变更历史
v7 EXPLOITDB
2025-11-11 16:24:53
references_count: 40 → 42; tags_count: 6 → 7
查看详细变更
  • references_count: 40 -> 42
  • tags_count: 6 -> 7
v6 EXPLOITDB
2025-11-11 16:24:52
references_count: 38 → 40; tags_count: 5 → 6
查看详细变更
  • references_count: 38 -> 40
  • tags_count: 5 -> 6
v5 EXPLOITDB
2025-11-11 16:14:17
references_count: 36 → 38; tags_count: 4 → 5
查看详细变更
  • references_count: 36 -> 38
  • tags_count: 4 -> 5
v4 EXPLOITDB
2025-11-11 16:14:17
references_count: 31 → 36; tags_count: 0 → 4; data_sources: ['cnnvd', 'cve', 'nvd'] → ['cnnvd', 'cve', 'exploitdb', 'nvd']
查看详细变更
  • references_count: 31 -> 36
  • tags_count: 0 -> 4
  • data_sources: ['cnnvd', 'cve', 'nvd'] -> ['cnnvd', 'cve', 'exploitdb', 'nvd']
v3 CNNVD
2025-11-11 15:50:06
vulnerability_type: 未提取 → 授权问题; cnnvd_id: 未提取 → CNNVD-201205-108; data_sources: ['cve', 'nvd'] → ['cnnvd', 'cve', 'nvd']
查看详细变更
  • vulnerability_type: 未提取 -> 授权问题
  • cnnvd_id: 未提取 -> CNNVD-201205-108
  • data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
v2 NVD
2025-11-11 15:42:12
affected_products_count: 0 → 27; data_sources: ['cve'] → ['cve', 'nvd']
查看详细变更
  • affected_products_count: 0 -> 27
  • data_sources: ['cve'] -> ['cve', 'nvd']