Lucene search

K

PHP Security Vulnerabilities

cve
cve

CVE-2024-4577

In PHP versions 8.1. before 8.1.29, 8.2. before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may...

9.8CVSS

9.5AI Score

0.967EPSS

2024-06-09 08:15 PM
159
In Wild
cve
cve

CVE-2024-2408

The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack unless it is used with an OpenSSL version that includes the changes from this pull request: https://github.com/openssl/openssl/pull/13817 ...

5.9CVSS

6.6AI Score

0.001EPSS

2024-06-09 08:15 PM
27
cve
cve

CVE-2024-5458

In PHP versions 8.1. before 8.1.29, 8.2. before 8.2.20, 8.3.* before 8.3.8, due to a code logic error, filtering functions such as filter_var when validating URLs (FILTER_VALIDATE_URL) for certain types of URLs the function will result in invalid user information (username + password part of URLs)....

5.3CVSS

7.4AI Score

0.001EPSS

2024-06-09 07:15 PM
83
cve
cve

CVE-2024-5585

In PHP versions 8.1. before 8.1.29, 8.2. before 8.2.20, 8.3.* before 8.3.8, the fix for CVE-2024-1874 does not work if the command name includes trailing spaces. Original issue: when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command....

8.8CVSS

9.1AI Score

0.001EPSS

2024-06-09 07:15 PM
87
cve
cve

CVE-2024-5673

Vulnerability in Dulldusk's PHP File Manager affecting version 1.7.8. This vulnerability consists of an XSS through the fm_current_dir parameter of index.php. An attacker could send a specially crafted JavaScript payload to an authenticated user and partially hijack their browser...

6.1CVSS

6AI Score

0.0005EPSS

2024-06-06 11:15 AM
22
cve
cve

CVE-2024-5519

A vulnerability classified as critical was found in ItsourceCode Learning Management System Project In PHP 1.0. This vulnerability affects unknown code of the file login.php. The manipulation of the argument user_email leads to sql injection. The attack can be initiated remotely. The exploit has...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-05-30 04:15 PM
29
cve
cve

CVE-2024-5312

PHP Server Monitor, version 3.2.0, is vulnerable to an XSS via the /phpservermon-3.2.0/vendor/phpmailer/phpmailer/test_script/index.php page in all visible parameters. An attacker could create a specially crafted URL, send it to a victim and retrieve their session...

6.3CVSS

5.7AI Score

0.0004EPSS

2024-05-24 11:15 AM
24
cve
cve

CVE-2024-4826

SQL injection vulnerability in Simple PHP Shopping Cart affecting version 0.9. This vulnerability could allow an attacker to retrieve all the information stored in the database by sending a specially crafted SQL query, due to the lack of proper sanitisation of the category_id parameter in the...

9.8CVSS

7.2AI Score

0.0004EPSS

2024-05-16 12:15 PM
30
cve
cve

CVE-2024-2757

In PHP 8.3.* before 8.3.5, function mb_encode_mimeheader() runs endlessly for some inputs that contain long strings of non-space characters followed by a space. This could lead to a potential DoS attack if a hostile user sends data to an application that uses this...

7.5CVSS

6.3AI Score

0.0004EPSS

2024-04-29 04:15 AM
68
cve
cve

CVE-2024-3096

In PHP version 8.1. before 8.1.28, 8.2. before 8.2.18, 8.3.* before 8.3.5, if a password stored with password_hash() starts with a null byte (\x00), testing a blank string as the password via password_verify() will incorrectly return...

6.5CVSS

6.1AI Score

0.0004EPSS

2024-04-29 04:15 AM
66
cve
cve

CVE-2024-2756

Due to an incomplete fix to CVE-2022-31629 https://github.com/advisories/GHSA-c43m-486j-j32p , network and same-site attackers can set a standard insecure cookie in the victim's browser which is treated as a __Host- or __Secure- cookie by PHP...

6.5CVSS

6.4AI Score

0.006EPSS

2024-04-29 04:15 AM
79
cve
cve

CVE-2024-1874

In PHP versions 8.1. before 8.1.28, 8.2. before 8.2.18, 8.3.* before 8.3.5, when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command are controlled by a malicious user, the user can supply arguments that would execute arbitrary...

9.4CVSS

7.3AI Score

0.0004EPSS

2024-04-29 04:15 AM
108
cve
cve

CVE-2024-3224

A vulnerability has been found in SourceCodester PHP Task Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file task-details.php. The manipulation of the argument task_id leads to sql injection. The attack can be launched remotely.....

6.3CVSS

7.4AI Score

0.0004EPSS

2024-04-03 02:15 AM
33
cve
cve

CVE-2024-3225

A vulnerability was found in SourceCodester PHP Task Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file edit-task.php. The manipulation of the argument task_id leads to sql injection. The attack may be launched remotely. The exploit...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-04-03 02:15 AM
32
cve
cve

CVE-2024-3223

A vulnerability, which was classified as critical, was found in SourceCodester PHP Task Management System 1.0. Affected is an unknown function of the file admin-manage-user.php. The manipulation of the argument admin_id leads to sql injection. It is possible to launch the attack remotely. The...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-04-03 01:16 AM
34
cve
cve

CVE-2024-3222

A vulnerability, which was classified as critical, has been found in SourceCodester PHP Task Management System 1.0. This issue affects some unknown processing of the file admin-password-change.php. The manipulation of the argument admin_id leads to sql injection. The attack may be initiated...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-04-03 12:15 AM
11
cve
cve

CVE-2024-3221

A vulnerability classified as critical was found in SourceCodester PHP Task Management System 1.0. This vulnerability affects unknown code of the file attendance-info.php. The manipulation of the argument user_id leads to sql injection. The attack can be initiated remotely. The exploit has been...

6.3CVSS

7.6AI Score

0.0004EPSS

2024-04-03 12:15 AM
18
cve
cve

CVE-2024-2355

A vulnerability has been found in keerti1924 Secret-Coder-PHP-Project 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /secret_coder.sql. The manipulation leads to inclusion of sensitive information in source code. The attack can be launched....

3.7CVSS

4.2AI Score

0.0004EPSS

2024-03-10 12:15 PM
40
cve
cve

CVE-2024-2266

A vulnerability has been found in keerti1924 Secret-Coder-PHP-Project 1.0 and classified as problematic. This vulnerability affects unknown code of the file /login.php of the component Login Page. The manipulation of the argument emailcookie/passwordcookie leads to cross site scripting. The attack....

3.5CVSS

4AI Score

0.0004EPSS

2024-03-07 10:15 PM
33
cve
cve

CVE-2024-2265

A vulnerability, which was classified as problematic, was found in keerti1924 PHP-MYSQL-User-Login-System 1.0. This affects an unknown part of the file login.sql. The manipulation leads to inclusion of sensitive information in source code. It is possible to initiate the attack remotely. The...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-03-07 10:15 PM
40
cve
cve

CVE-2024-2264

A vulnerability, which was classified as critical, has been found in keerti1924 PHP-MYSQL-User-Login-System 1.0. Affected by this issue is some unknown functionality of the file /login.php. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-03-07 09:15 PM
38
cve
cve

CVE-2024-0658

The Insert PHP Code Snippet plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the user's name when accessing the insert-php-code-snippet-manage page in all versions up to, and including, 1.3.4 due to insufficient input sanitization and output escaping. This makes it possible...

4.4CVSS

5.2AI Score

0.0004EPSS

2024-02-29 01:43 AM
47
cve
cve

CVE-2024-25117

php-svg-lib is a scalable vector graphics (SVG) file parsing/rendering library. Prior to version 0.5.2, php-svg-lib fails to validate that font-family doesn't contain a PHAR url, which might leads to RCE on PHP < 8.0, and doesn't validate if external references are allowed. This might leads to.....

6.8CVSS

7AI Score

0.0004EPSS

2024-02-21 05:15 PM
50
cve
cve

CVE-2024-1702

A vulnerability was found in keerti1924 PHP-MYSQL-User-Login-System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /edit.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public....

6.3CVSS

6.7AI Score

0.0004EPSS

2024-02-21 05:15 PM
51
cve
cve

CVE-2024-1701

A vulnerability has been found in keerti1924 PHP-MYSQL-User-Login-System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /edit.php. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-02-21 04:15 PM
51
cve
cve

CVE-2024-1700

A vulnerability, which was classified as problematic, was found in keerti1924 PHP-MYSQL-User-Login-System 1.0. Affected is an unknown function of the file /signup.php. The manipulation of the argument username with the input alert("xss") leads to cross site scripting. It is possible to launch the.....

4.3CVSS

4.3AI Score

0.0004EPSS

2024-02-21 04:15 PM
49
cve
cve

CVE-2024-25222

Task Manager App v1.0 was discovered to contain a SQL injection vulnerability via the projectID parameter at...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-14 03:15 PM
47
cve
cve

CVE-2024-25218

A cross-site scripting (XSS) vulnerability in Task Manager App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Project Name parameter...

6.1CVSS

5.8AI Score

0.0005EPSS

2024-02-14 03:15 PM
41
cve
cve

CVE-2024-25220

Task Manager App v1.0 was discovered to contain a SQL injection vulnerability via the taskID parameter at...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-14 03:15 PM
46
cve
cve

CVE-2024-25221

A cross-site scripting (XSS) vulnerability in Task Manager App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Note Section parameter at...

6.1CVSS

5.8AI Score

0.0005EPSS

2024-02-14 03:15 PM
15
cve
cve

CVE-2024-25219

A cross-site scripting (XSS) vulnerability in Task Manager App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Task Name parameter...

6.1CVSS

5.8AI Score

0.0005EPSS

2024-02-14 03:15 PM
44
cve
cve

CVE-2024-25191

php-jwt 1.0.0 uses strcmp (which is not constant time) to verify authentication, which makes it easier to bypass authentication via a timing side...

9.8CVSS

9.4AI Score

0.001EPSS

2024-02-08 05:15 PM
58
cve
cve

CVE-2024-24945

A stored cross-site scripting (XSS) vulnerability in Travel Journal Using PHP and MySQL with Source Code v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Share Your Moments parameter at...

6.1CVSS

5.9AI Score

0.0005EPSS

2024-02-01 08:50 PM
19
cve
cve

CVE-2024-24041

A stored cross-site scripting (XSS) vulnerability in Travel Journal Using PHP and MySQL with Source Code v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the location parameter at...

6.1CVSS

5.9AI Score

0.0005EPSS

2024-02-01 08:50 PM
15
cve
cve

CVE-2024-22922

An issue in Projectworlds Vistor Management Systemin PHP v.1.0 allows a remtoe attacker to escalate privileges via a crafted script to the login page in the...

9.8CVSS

9.3AI Score

0.001EPSS

2024-01-25 10:15 PM
19
cve
cve

CVE-2023-52086

resumable.php (aka PHP backend for resumable.js) 0.1.4 before 3c6dbf5 allows arbitrary file upload anywhere in the filesystem via ../ in multipart/form-data content to upload.php. (File overwrite hasn't been possible with the code available in GitHub in recent years,...

8.1CVSS

8.2AI Score

0.001EPSS

2023-12-26 06:15 PM
17
cve
cve

CVE-2023-51651

AWS SDK for PHP is the Amazon Web Services software development kit for PHP. Within the scope of requests to S3 object keys and/or prefixes containing a Unix double-dot, a URI path traversal is possible. The issue exists in the buildEndpoint method in the RestSerializer component of the AWS SDK...

6CVSS

4.1AI Score

0.0004EPSS

2023-12-22 09:15 PM
30
cve
cve

CVE-2023-50252

php-svg-lib is an SVG file parsing / rendering library. Prior to version 0.5.1, when handling <use> tag that references an <image> tag, it merges the attributes from the <use> tag to the <image> tag. The problem pops up especially when the href attribute from the <use>...

9.8CVSS

9.2AI Score

0.001EPSS

2023-12-12 09:15 PM
10
cve
cve

CVE-2023-50251

php-svg-lib is an SVG file parsing / rendering library. Prior to version 0.5.1, when parsing the attributes passed to a use tag inside an svg document, an attacker can cause the system to go to an infinite recursion. Depending on the system configuration and attack pattern this could exhaust the...

7.5CVSS

7.4AI Score

0.0004EPSS

2023-12-12 09:15 PM
12
cve
cve

CVE-2023-49283

microsoft-graph-core the Microsoft Graph Library for PHP. The Microsoft Graph Beta PHP SDK published packages which contained test code that enabled the use of the phpInfo() function from any application that could access and execute the file at...

5.4CVSS

5.5AI Score

0.001EPSS

2023-12-05 11:15 PM
61
cve
cve

CVE-2023-49282

msgraph-sdk-php is the Microsoft Graph Library for PHP. The Microsoft Graph PHP SDK published packages which contained test code that enabled the use of the phpInfo() function from any application that could access and execute the file at vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php. The.....

5.4CVSS

5.5AI Score

0.001EPSS

2023-12-05 11:15 PM
19
cve
cve

CVE-2017-20187

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Magnesium-PHP up to 0.3.0. It has been classified as problematic. Affected is the function formatEmailString of the file src/Magnesium/Message/Base.php. The manipulation of the argument email/name leads to injection. Upgrading to version....

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-05 09:15 PM
36
cve
cve

CVE-2022-4900

A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer...

6.2CVSS

5.5AI Score

0.001EPSS

2023-11-02 04:15 PM
51
cve
cve

CVE-2023-5199

The PHP to Page plugin for WordPress is vulnerable Local File Inclusion to Remote Code Execution in versions up to, and including, 0.3 via the 'php-to-page' shortcode. This allows authenticated attackers with subscriber-level permissions or above, to include local file and potentially execute code....

9.9CVSS

9.4AI Score

0.001EPSS

2023-10-30 02:15 PM
59
cve
cve

CVE-2021-4418

The Custom CSS, JS & PHP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.7. This is due to missing or incorrect nonce validation on the save() function. This makes it possible for unauthenticated attackers to save code snippets via a forged...

4.3CVSS

4.5AI Score

0.001EPSS

2023-10-20 08:15 AM
15
cve
cve

CVE-2023-5053

Hospital management system version 378c157 allows to bypass authentication. This is possible because the application is vulnerable to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 09:15 PM
32
cve
cve

CVE-2023-5004

Hospital management system version 378c157 allows to bypass authentication. This is possible because the application is vulnerable to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 09:15 PM
24
cve
cve

CVE-2023-43144

Projectworldsl Assets-management-system-in-php 1.0 is vulnerable to SQL Injection via the "id" parameter in...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-22 03:15 PM
70
cve
cve

CVE-2023-43274

Phpjabbers PHP Shopping Cart 4.2 is vulnerable to SQL Injection via the id...

7.5CVSS

8AI Score

0.001EPSS

2023-09-21 02:15 PM
75
cve
cve

CVE-2023-38876

A reflected cross-site scripting (XSS) vulnerability in msaad1999's PHP-Login-System 2.0.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'selector' parameter in...

6.1CVSS

6AI Score

0.001EPSS

2023-09-20 09:15 PM
29
Total number of security vulnerabilities1736