CVE-2024-8925

In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, erroneous parsing of multipart form data contained in an HTTP POST request could lead to legitimate data not being processed. This could lead to malicious attacker able to control part of the submitted data being able to exclude portion of other data, potentially leading to erroneous application behavior.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php-fpm:php-fpm:*:*:*:*:*:*:*:*
cpe:2.3:a:php-fpm:php-fpm:*:*:*:*:*:*:*:*
cpe:2.3:a:php-fpm:php-fpm:*:*:*:*:*:*:*:*

History

16 Oct 2024, 18:53

Type Values Removed Values Added
First Time Php-fpm php-fpm
Php-fpm
CPE cpe:2.3:a:php-fpm:php-fpm:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 3.1
v2 : unknown
v3 : 5.3
References () https://github.com/php/php-src/security/advisories/GHSA-9pqp-7h25-4f32 - () https://github.com/php/php-src/security/advisories/GHSA-9pqp-7h25-4f32 - Exploit, Third Party Advisory
CWE NVD-CWE-noinfo

10 Oct 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) En las versiones de PHP 8.1.* anteriores a 8.1.30, 8.2.* anteriores a 8.2.24, 8.3.* anteriores a 8.3.12, el análisis erróneo de los datos de un formulario de varias partes incluidos en una solicitud HTTP POST podría provocar que no se procesen los datos legítimos. Esto podría provocar que un atacante malintencionado capaz de controlar parte de los datos enviados pudiera excluir parte de otros datos, lo que podría provocar un comportamiento erróneo de la aplicación.

08 Oct 2024, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-08 04:15

Updated : 2024-10-16 18:53


NVD link : CVE-2024-8925

Mitre link : CVE-2024-8925

CVE.ORG link : CVE-2024-8925


JSON object : View

Products Affected

php-fpm

  • php-fpm