Lucene search

K

Php Security Vulnerabilities

cve
cve

CVE-2024-5458

In PHP versions 8.1. before 8.1.29, 8.2. before 8.2.20, 8.3.* before 8.3.8, due to a code logic error, filtering functions such as filter_var when validating URLs (FILTER_VALIDATE_URL) for certain types of URLs the function will result in invalid user information (username + password part of URLs)....

5.3CVSS

7.4AI Score

0.001EPSS

2024-06-09 07:15 PM
83
cve
cve

CVE-2024-4577

In PHP versions 8.1. before 8.1.29, 8.2. before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may...

9.8CVSS

9.5AI Score

0.967EPSS

2024-06-09 08:15 PM
159
In Wild
cve
cve

CVE-2014-9426

The apprentice_load function in libmagic/apprentice.c in the Fileinfo component in PHP through 5.6.4 attempts to perform a free operation on a stack-based character array, which allows remote attackers to cause a denial of service (memory corruption or application crash) or possibly have...

7.9AI Score

0.008EPSS

2014-12-31 02:59 AM
37
cve
cve

CVE-2024-5585

In PHP versions 8.1. before 8.1.29, 8.2. before 8.2.20, 8.3.* before 8.3.8, the fix for CVE-2024-1874 does not work if the command name includes trailing spaces. Original issue: when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command....

8.8CVSS

9.1AI Score

0.001EPSS

2024-06-09 07:15 PM
87
cve
cve

CVE-2024-2408

The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack unless it is used with an OpenSSL version that includes the changes from this pull request: https://github.com/openssl/openssl/pull/13817 ...

5.9CVSS

6.6AI Score

0.001EPSS

2024-06-09 08:15 PM
27
cve
cve

CVE-2012-1823

sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query...

9.9AI Score

0.973EPSS

2012-05-11 10:15 AM
1341
In Wild
7
cve
cve

CVE-2024-2756

Due to an incomplete fix to CVE-2022-31629 https://github.com/advisories/GHSA-c43m-486j-j32p , network and same-site attackers can set a standard insecure cookie in the victim's browser which is treated as a __Host- or __Secure- cookie by PHP...

6.5CVSS

6.4AI Score

0.006EPSS

2024-04-29 04:15 AM
79
cve
cve

CVE-2024-2757

In PHP 8.3.* before 8.3.5, function mb_encode_mimeheader() runs endlessly for some inputs that contain long strings of non-space characters followed by a space. This could lead to a potential DoS attack if a hostile user sends data to an application that uses this...

7.5CVSS

6.3AI Score

0.0004EPSS

2024-04-29 04:15 AM
68
cve
cve

CVE-2024-1874

In PHP versions 8.1. before 8.1.28, 8.2. before 8.2.18, 8.3.* before 8.3.5, when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command are controlled by a malicious user, the user can supply arguments that would execute arbitrary...

9.4CVSS

7.3AI Score

0.0004EPSS

2024-04-29 04:15 AM
108
cve
cve

CVE-2022-26635

PHP-Memcached v2.2.0 and below contains an improper NULL termination which allows attackers to execute CLRF injection. Note: Third parties have disputed this as not affecting PHP-Memcached...

9.8CVSS

9.6AI Score

0.003EPSS

2022-04-05 05:15 PM
92
2
cve
cve

CVE-2024-3096

In PHP version 8.1. before 8.1.28, 8.2. before 8.2.18, 8.3.* before 8.3.5, if a password stored with password_hash() starts with a null byte (\x00), testing a blank string as the password via password_verify() will incorrectly return...

6.5CVSS

6.1AI Score

0.0004EPSS

2024-04-29 04:15 AM
66
cve
cve

CVE-2020-36193

Tar.php in Archive_Tar through 1.4.11 allows write operations with Directory Traversal due to inadequate checking of symbolic links, a related issue to...

7.5CVSS

7.5AI Score

0.882EPSS

2021-01-18 08:15 PM
859
In Wild
32
cve
cve

CVE-2020-28949

Archive_Tar through 1.4.10 has :// filename sanitization only to address phar attacks, and thus any other stream-wrapper attack (such as file:// to overwrite files) can still...

7.8CVSS

7.7AI Score

0.936EPSS

2020-11-19 07:15 PM
764
In Wild
29
cve
cve

CVE-2024-35226

Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. In affected versions template authors could inject php code by choosing a malicious file name for an extends-tag. Sites that cannot fully trust template authors should update asap....

7.3CVSS

6.7AI Score

0.0004EPSS

2024-05-28 09:16 PM
34
cve
cve

CVE-2024-5312

PHP Server Monitor, version 3.2.0, is vulnerable to an XSS via the /phpservermon-3.2.0/vendor/phpmailer/phpmailer/test_script/index.php page in all visible parameters. An attacker could create a specially crafted URL, send it to a victim and retrieve their session...

6.3CVSS

5.7AI Score

0.0004EPSS

2024-05-24 11:15 AM
24
cve
cve

CVE-2013-3735

The Zend Engine in PHP before 5.4.16 RC1, and 5.5.0 before RC2, does not properly determine whether a parser error occurred, which allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted function definition, as demonstrated by an...

6.6AI Score

0.002EPSS

2022-10-03 04:14 PM
35
cve
cve

CVE-2016-4070

Integer overflow in the php_raw_url_encode function in ext/standard/url.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to cause a denial of service (application crash) via a long string to the rawurlencode function. NOTE: the vendor says "Not sure if this....

7.5CVSS

7.2AI Score

0.242EPSS

2016-05-20 11:00 AM
125
cve
cve

CVE-2003-0249

PHP treats unknown methods such as "PoSt" as a GET request, which could allow attackers to intended access restrictions if PHP is running on a server that passes on all methods, such as Apache httpd 2.0, as demonstrated using a Limit directive. NOTE: this issue has been disputed by the Apache...

7.2AI Score

0.002EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2009-3559

main/streams/plain_wrapper.c in PHP 5.3.x before 5.3.1 does not recognize the safe_mode_include_dir directive, which allows context-dependent attackers to have an unknown impact by triggering the failure of PHP scripts that perform include or require operations, as demonstrated by a script that...

9.5AI Score

0.016EPSS

2009-11-23 05:30 PM
32
cve
cve

CVE-2012-5381

Untrusted search path vulnerability in the installation functionality in PHP 5.3.17, when installed in the top-level C:\ directory, might allow local users to gain privileges via a Trojan horse DLL in the C:\PHP directory, which may be added to the PATH system environment variable by an...

6.9AI Score

0.0004EPSS

2012-10-11 10:51 AM
28
cve
cve

CVE-2017-7963

The GNU Multiple Precision Arithmetic Library (GMP) interfaces for PHP through 7.1.4 allow attackers to cause a denial of service (memory consumption and application crash) via operations on long strings. NOTE: the vendor disputes this, stating "There is no security issue here, because GMP safely.....

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:23 PM
38
cve
cve

CVE-2017-6441

The _zval_get_long_func_ex in Zend/zend_operators.c in PHP 7.1.2 allows attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted use of "declare(ticks=" in a PHP script. NOTE: the vendor disputes the classification of this as a vulnerability, stating...

7.5CVSS

8.4AI Score

0.001EPSS

2017-04-03 05:59 AM
29
4
cve
cve

CVE-2006-6541

PHP remote file inclusion vulnerability in signer/final.php in warez distributions of Animated Smiley Generator allows remote attackers to execute arbitrary PHP code via a URL in the smiley parameter. NOTE: the vendor disputes this issue, stating that only Warez versions of Animated Smiley...

7.9AI Score

0.046EPSS

2006-12-14 02:28 AM
24
cve
cve

CVE-2010-4931

Directory traversal vulnerability in maincore.php in PHP-Fusion allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder_level parameter. NOTE: this issue has been disputed by a reliable third...

7.4AI Score

0.038EPSS

2022-10-03 04:21 PM
26
cve
cve

CVE-2007-2504

PHP remote file inclusion vulnerability in user/turbulence.php in PHP Turbulence 0.0.1 alpha allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[tcore] parameter. NOTE: this vulnerability is disputed by CVE and a reliable third party because a direct request to...

7.6AI Score

0.016EPSS

2007-05-04 01:19 AM
21
cve
cve

CVE-2024-25218

A cross-site scripting (XSS) vulnerability in Task Manager App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Project Name parameter...

6.1CVSS

5.8AI Score

0.0005EPSS

2024-02-14 03:15 PM
41
cve
cve

CVE-2007-2503

Directory traversal vulnerability in turbulence.php in PHP Turbulence 0.0.1 alpha allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the GLOBALS[tcore] parameter. NOTE: this vulnerability is disputed by CVE and a reliable third party because a direct...

7.2AI Score

0.033EPSS

2007-05-04 01:19 AM
19
cve
cve

CVE-2023-4117

A vulnerability, which was classified as problematic, has been found in PHP Jabbers Rental Property Booking 2.0. Affected by this issue is some unknown functionality of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack may be launched remotely....

6.1CVSS

6AI Score

0.001EPSS

2023-08-03 08:15 AM
29
cve
cve

CVE-2023-4115

A vulnerability classified as problematic has been found in PHP Jabbers Cleaning Business 1.0. Affected is an unknown function of the file /index.php. The manipulation of the argument index leads to cross site scripting. It is possible to launch the attack remotely. VDB-235962 is the identifier...

6.1CVSS

6AI Score

0.003EPSS

2023-08-03 06:15 AM
20
cve
cve

CVE-2023-4114

A vulnerability was found in PHP Jabbers Night Club Booking Software 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack may be initiated remotely. The identifier.....

6.1CVSS

6AI Score

0.004EPSS

2023-08-03 06:15 AM
16
cve
cve

CVE-2023-4110

A vulnerability has been found in PHP Jabbers Availability Booking Calendar 5.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument session_id leads to cross site scripting. The attack can be launched...

6.1CVSS

6.2AI Score

0.003EPSS

2023-08-03 03:15 AM
26
cve
cve

CVE-2007-2626

SQL injection vulnerability in admin.php in SchoolBoard allows remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters. NOTE: CVE disputes this issue, because 'username' does not exist, and the password is not used in any...

8.5AI Score

0.006EPSS

2007-05-11 05:19 PM
20
cve
cve

CVE-2023-4116

A vulnerability classified as problematic was found in PHP Jabbers Taxi Booking 2.0. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack can be launched remotely. The associated...

6.1CVSS

6AI Score

0.003EPSS

2023-08-03 07:15 AM
14
cve
cve

CVE-2023-4112

A vulnerability was found in PHP Jabbers Shuttle Booking Software 1.0. It has been classified as problematic. This affects an unknown part of the file /index.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this...

6.1CVSS

6AI Score

0.002EPSS

2023-08-03 05:15 AM
18
cve
cve

CVE-2023-4113

A vulnerability was found in PHP Jabbers Service Booking Script 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack can be initiated remotely. The identifier of...

6.1CVSS

6AI Score

0.003EPSS

2023-08-03 05:15 AM
18
cve
cve

CVE-2006-6167

Multiple PHP remote file inclusion vulnerabilities in L. Brandon Stone and Nathanial P. Hendler Active PHP Bookmarks (APB) 1.1.02 allow remote attackers to execute arbitrary PHP code via a URL in the APB_SETTINGS['apb_path'] parameter in (1) apb_common.php or (2) apb.php. NOTE: CVE and another...

7.9AI Score

0.024EPSS

2006-11-29 02:28 AM
34
cve
cve

CVE-2023-4111

A vulnerability was found in PHP Jabbers Bus Reservation System 1.1 and classified as problematic. Affected by this issue is some unknown functionality of the file /index.php. The manipulation of the argument index/pickup_id leads to cross site scripting. The attack may be launched remotely....

6.1CVSS

6AI Score

0.003EPSS

2023-08-03 04:15 AM
38
cve
cve

CVE-2019-9675

An issue was discovered in PHP 7.x before 7.1.27 and 7.3.x before 7.3.3. phar_tar_writeheaders_int in ext/phar/tar.c has a buffer overflow via a long link value. NOTE: The vendor indicates that the link value is used only when an archive contains a symlink, which currently cannot happen: "This...

8.1CVSS

8.6AI Score

0.013EPSS

2019-03-11 11:29 AM
348
cve
cve

CVE-2015-10086

A vulnerability, which was classified as critical, was found in OpenCycleCompass server-php. Affected is an unknown function of the file api1/login.php. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. This product is using a rolling...

9.8CVSS

9.8AI Score

0.001EPSS

2023-02-28 12:15 AM
32
cve
cve

CVE-2016-15031

A vulnerability was found in PHP-Login 1.0. It has been declared as critical. This vulnerability affects the function checkLogin of the file login/scripts/class.loginscript.php of the component POST Parameter Handler. The manipulation of the argument myusername leads to sql injection. The attack...

9.8CVSS

9.7AI Score

0.001EPSS

2023-05-06 01:15 AM
26
cve
cve

CVE-2015-10064

A vulnerability was found in VictorFerraresi pokemon-database-php. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. The patch is named dd0e1e6cdf648d6a3deff441f515bcb1d7573d68. It is recommended to apply a patch.....

9.8CVSS

9.7AI Score

0.004EPSS

2023-01-17 07:15 PM
27
cve
cve

CVE-2006-5067

PHP remote file inclusion vulnerability in loader.php in PHP System Administration Toolkit (PHPSaTK) allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[config] parameter. NOTE: this issue is disputed by CVE; analysis shows that the GLOBALS[config] variable is...

7.8AI Score

0.016EPSS

2006-09-28 12:07 AM
21
cve
cve

CVE-2009-10001

A vulnerability classified as problematic was found in jianlinwei cool-php-captcha up to 0.2. This vulnerability affects unknown code of the file example-form.php. The manipulation of the argument captcha with the input %3Cscript%3Ealert(1)%3C/script%3E leads to cross site scripting. The attack...

6.1CVSS

6.1AI Score

0.001EPSS

2023-01-13 06:15 PM
20
cve
cve

CVE-2012-10005

A vulnerability has been found in manikandan170890 php-form-builder-class and classified as problematic. Affected by this vulnerability is an unknown functionality of the file PFBC/Element/Textarea.php of the component Textarea Handler. The manipulation of the argument value leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2023-01-12 04:15 PM
20
cve
cve

CVE-2022-31629

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a __Host- or __Secure- cookie by PHP...

6.5CVSS

7.8AI Score

0.006EPSS

2022-09-28 11:15 PM
574
12
cve
cve

CVE-2015-10050

A vulnerability was found in brandonfire miRNA_Database_by_PHP_MySql. It has been declared as critical. This vulnerability affects the function __construct/select_single_rna/count_rna of the file inc/model.php. The manipulation leads to sql injection. The patch is identified as...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-15 06:15 PM
35
cve
cve

CVE-2023-3806

A vulnerability, which was classified as critical, was found in SourceCodester House Rental and Property Listing System 1.0. Affected is an unknown function of the file btn_functions.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has...

9.8CVSS

9.5AI Score

0.001EPSS

2023-07-21 02:15 AM
20
cve
cve

CVE-2011-2483

crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password...

6.8AI Score

0.003EPSS

2011-08-25 02:22 PM
105
cve
cve

CVE-2022-31630

In PHP versions prior to 7.4.33, 8.0.25 and 8.1.12, when using imageloadfont() function in gd extension, it is possible to supply a specially crafted font file, such as if the loaded font is used with imagechar() function, the read outside allocated buffer will be used. This can lead to crashes or....

7.1CVSS

8AI Score

0.001EPSS

2022-11-14 07:15 AM
456
7
cve
cve

CVE-2012-2143

The crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an.....

6.6AI Score

0.002EPSS

2012-07-05 02:55 PM
345
Total number of security vulnerabilities1262