#VU110369 Input validation error in PHP - CVE-2007-4658


| Updated: 2025-06-08

Vulnerability identifier: #VU110369

Vulnerability risk: Medium

CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2007-4658

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The money_format function in PHP 5 before 5.2.4, and PHP 4 before 4.4.8, permits multiple (1) %i and (2) %n tokens, which has unknown impact and attack vectors, possibly related to a format string vulnerability.

Mitigation
Install update from vendor's website.

Vulnerable software versions

PHP: 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 4.1, 4.1.1, 4.1.2, 4.2, 4.2.1, 4.2.2, 4.2.3, 4.3, 4.3.1, 4.3.2, 4.3.3, 4.3.4, 4.3.5, 4.3.6, 4.3.7, 4.3.8, 4.3.9, 4.3.10, 4.3.11, 4.4, 4.4.1, 4.4.2, 4.4.3, 4.4.4, 4.4.5, 4.4.6, 4.4.7, 5.0.0, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 5.0.5, 5.1.0, 5.1.1, 5.1.2, 5.1.3, 5.1.4, 5.1.5, 5.1.6, 5.2, 5.2.1, 5.2.2, 5.2.3, 5.2.10, 5.2.11, 5.2.12, 5.2.13, 5.2.14


External links
https://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
https://rhn.redhat.com/errata/RHSA-2007-0889.html
https://secunia.com/advisories/26642
https://secunia.com/advisories/26822
https://secunia.com/advisories/26838
https://secunia.com/advisories/26871
https://secunia.com/advisories/26895
https://secunia.com/advisories/26930
https://secunia.com/advisories/26967
https://secunia.com/advisories/27102
https://secunia.com/advisories/27377
https://secunia.com/advisories/27545
https://secunia.com/advisories/27864
https://secunia.com/advisories/28249
https://secunia.com/advisories/28658
https://secunia.com/advisories/28936
https://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.335136
https://support.avaya.com/elmodocs2/security/ASA-2007-449.htm
https://www.debian.org/security/2008/dsa-1444
https://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
https://www.mandriva.com/security/advisories?name=MDKSA-2007:187
https://www.php.net/ChangeLog-4.php
https://www.php.net/ChangeLog-5.php#5.2.4
https://www.php.net/releases/4_4_8.php
https://www.php.net/releases/5_2_4.php
https://www.redhat.com/support/errata/RHSA-2007-0890.html
https://www.redhat.com/support/errata/RHSA-2007-0891.html
https://www.trustix.org/errata/2007/0026/
https://www.ubuntu.com/usn/usn-549-2
https://www.vupen.com/english/advisories/2007/3023
https://www.vupen.com/english/advisories/2008/0059
https://exchange.xforce.ibmcloud.com/vulnerabilities/36377
https://issues.rpath.com/browse/RPL-1693
https://issues.rpath.com/browse/RPL-1702
https://launchpad.net/bugs/173043
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10363
https://usn.ubuntu.com/549-1/
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability