Search for vulnerabilities
Vulnerability details: VCID-vche-tfhc-aaas
Vulnerability ID VCID-vche-tfhc-aaas
Aliases CVE-2016-7418
Summary The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service (invalid pointer access and out-of-bounds read) or possibly have unspecified other impact via an incorrect boolean element in a wddxPacket XML document, leading to mishandling in a wddx_deserialize call.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7418.html
generic_textual Low http://php.net/ChangeLog-5.php#5.6.26
generic_textual Low http://php.net/ChangeLog-7.php#7.0.11
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7418.json
epss 0.01771 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.01771 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.01771 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02077 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02219 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02219 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02219 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02219 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02227 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02633 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02633 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02633 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02633 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02633 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02633 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02633 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02633 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02633 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.02633 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.03336 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.03336 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.03336 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.04265 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
epss 0.07808 https://api.first.org/data/v1/epss?cve=CVE-2016-7418
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1377352
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7124
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7125
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7127
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7128
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7129
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7130
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7131
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7132
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7411
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7412
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7413
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7414
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7416
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7417
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7418
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2016-7418
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2016-7418
generic_textual Low https://ubuntu.com/security/notices/USN-3095-1
generic_textual Low http://www.openwall.com/lists/oss-security/2016/09/15/6
generic_textual Low http://www.php.net/ChangeLog-5.php
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7418.html
http://php.net/ChangeLog-5.php#5.6.26
http://php.net/ChangeLog-7.php#7.0.11
https://access.redhat.com/errata/RHSA-2018:1296
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7418.json
https://api.first.org/data/v1/epss?cve=CVE-2016-7418
https://bugs.php.net/bug.php?id=73065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7128
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7130
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7132
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7411
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7416
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7418
https://github.com/php/php-src/commit/c4cca4c20e75359c9a13a1f9a36cb7b4e9601d29?w=1
https://security.gentoo.org/glsa/201611-22
https://ubuntu.com/security/notices/USN-3095-1
https://www.tenable.com/security/tns-2016-19
http://www.openwall.com/lists/oss-security/2016/09/15/10
http://www.openwall.com/lists/oss-security/2016/09/15/6
http://www.php.net/ChangeLog-5.php
http://www.php.net/ChangeLog-7.php
http://www.securityfocus.com/bid/93011
http://www.securitytracker.com/id/1036836
1377352 https://bugzilla.redhat.com/show_bug.cgi?id=1377352
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*
CVE-2016-7418 https://nvd.nist.gov/vuln/detail/CVE-2016-7418
USN-3095-1 https://usn.ubuntu.com/3095-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7418.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7418
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7418
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.81801
EPSS Score 0.01771
Published At June 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.