CVE-2017-5630

PECL in the download utility class in the Installer in PEAR Base System v1.10.1 does not validate file types and filenames after a redirect, which allows remote HTTP servers to overwrite files via crafted responses, as demonstrated by a .htaccess overwrite.
References
Link Resource
http://pear.php.net/bugs/bug.php?id=21171 Vendor Advisory
http://www.securityfocus.com/bid/95882 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41185/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:php:pear:1.10.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-01 23:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-5630

Mitre link : CVE-2017-5630

CVE.ORG link : CVE-2017-5630


JSON object : View

Products Affected

php

  • pear
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')