Search for vulnerabilities
Vulnerability details: VCID-51uc-bzg4-aaag
Vulnerability ID VCID-51uc-bzg4-aaag
Aliases CVE-2016-5095
Summary CVE-2016-5095 php: Integer overflow in php_filter_full_special_chars
Status Published
Exploitability 0.5
Weighted Severity 7.7
Risk 3.9
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5095.html
generic_textual Medium http://php.net/ChangeLog-5.php
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02075 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.02110 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
epss 0.03212 https://api.first.org/data/v1/epss?cve=CVE-2016-5095
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1340742
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7456
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3074
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4537
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4538
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4539
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4540
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4541
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4542
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4543
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4544
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5093
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5094
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5095
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5096
cvssv2 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2016-5095
cvssv3 8.6 https://nvd.nist.gov/vuln/detail/CVE-2016-5095
generic_textual Medium https://ubuntu.com/security/notices/USN-3045-1
generic_textual Low http://www.openwall.com/lists/oss-security/2016/05/25/3
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5095.html
http://php.net/ChangeLog-5.php
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5095.json
https://api.first.org/data/v1/epss?cve=CVE-2016-5095
https://bugs.php.net/bug.php?id=72135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4544
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5095
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5096
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://gist.github.com/8ef775c117d84ff15185953990a28576
https://ubuntu.com/security/notices/USN-3045-1
http://www.debian.org/security/2016/dsa-3602
http://www.openwall.com/lists/oss-security/2016/05/25/3
http://www.openwall.com/lists/oss-security/2016/05/26/3
http://www.securityfocus.com/bid/92144
1340742 https://bugzilla.redhat.com/show_bug.cgi?id=1340742
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.21:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*
CVE-2016-5095 https://nvd.nist.gov/vuln/detail/CVE-2016-5095
USN-3045-1 https://usn.ubuntu.com/3045-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-5095
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-5095
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.82401
EPSS Score 0.02075
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.