Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
Google
OSV:DLA-2465-1
History
Nov 23, 2020 - 12:00 a.m.
Vulners
/
Osv
/
php-pear - security update
php-pear - security update
2020-11-23
00:00:00
Google
osv.dev
22
php-pear security software
AI Score
7.7
Confidence
High
EPSS
0.935
Percentile
99.1%
JSON
Bulletin has no description
Related
openvas 20
osv 18
debian 5
ubuntu 3
github 5
fedora 6
githubexploit 2
nessus 41
amazon 2
mageia 1
f5 1
ubuntucve 3
drupal 1
attackerkb 3
gentoo 1
redhat 3
rocky 1
oraclelinux 2
almalinux 1
cve 3
redhatcve 2
alpinelinux 3
cvelist 3
debiancve 3
nvd 3
packetstorm 1
cisa_kev 1
friendsofphp 1
prion 3
veracode 2
metasploit 1
checkpoint_advisories 1
archlinux 1
rapid7blog 1
thn 1
openvas
openvas
20
Fedora: Security Advisory for php-pear (FEDORA-2020-5271a896ff)
2020-12-04 00:00:00
Ubuntu: Security Advisory (USN-4654-1)
2020-12-02 00:00:00
Fedora: Security Advisory for php-pear (FEDORA-2020-f351eb14e3)
2020-12-04 00:00:00
osv
osv
18
php-pear vulnerabilities
2020-12-01 12:38:57
Drupal core Arbitrary PHP code execution
2024-05-15 21:02:35
Drupal core Arbitrary PHP code execution
2024-05-15 20:50:24
debian
debian
5
[SECURITY] [DLA 2465-1] php-pear security update
2020-11-23 11:15:52
[SECURITY] [DLA 2466-1] drupal7 security update
2020-11-27 09:58:18
[SECURITY] [DSA 4817-1] php-pear security update
2020-12-19 09:59:46
ubuntu
ubuntu
PEAR vulnerabilities
2020-12-01 00:00:00
Drupal vulnerabilities
2024-08-27 00:00:00
Drupal vulnerabilities
2024-09-03 00:00:00
github
github
5
Drupal core Arbitrary PHP code execution
2024-05-15 21:02:35
Drupal core Arbitrary PHP code execution
2024-05-15 20:50:24
Multiple vulnerabilities through filename manipulation in Archive_Tar
2021-04-22 16:20:59
fedora
fedora
6
[SECURITY] Fedora 32 Update: php-pear-1.10.12-4.fc32
2020-12-02 10:40:00
[SECURITY] Fedora 33 Update: php-pear-1.10.12-4.fc33
2020-12-02 10:40:12
[SECURITY] Fedora 34 Update: drupal7-7.82-1.fc34
2021-09-19 04:48:53
githubexploit
githubexploit
Exploit for Deserialization of Untrusted Data in Php Archive Tar
2020-11-27 11:21:46
Exploit for Deserialization of Untrusted Data in Php Archive Tar
2021-05-24 15:36:16
nessus
nessus
41
Drupal 7.x < 7.75 / 8.x < 8.8.12 / 8.9.x < 8.9.10 / 9.0.x < 9.0.9 Multiple Vulnerabilities (SA-CORE-2020-013)
2020-11-27 00:00:00
Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PEAR vulnerabilities (USN-4654-1)
2020-12-02 00:00:00
Amazon Linux AMI : php7-pear (ALAS-2021-1466)
2021-01-14 00:00:00
amazon
amazon
Medium: php7-pear
2021-01-12 22:51:00
Medium: php-pear
2021-01-05 23:34:00
mageia
mageia
Updated php-pear packages fix security vulnerabilities
2020-12-08 13:40:32
f5
f5
K58581302 : Archive_Tar vulnerabilities CVE-2020-28948 and CVE-2020-28949
2020-12-03 00:00:00
ubuntucve
ubuntucve
CVE-2020-28949
2020-11-19 00:00:00
CVE-2020-28948
2020-11-19 00:00:00
CVE-2020-36193
2021-01-18 00:00:00
drupal
drupal
Drupal core - Critical - Arbitrary PHP code execution - SA-CORE-2020-013
2020-11-25 00:00:00
attackerkb
attackerkb
CVE-2020-28949
2020-11-19 00:00:00
CVE-2020-28948
2020-11-19 00:00:00
CVE-2020-36193
2021-01-18 00:00:00
gentoo
gentoo
PEAR Archive_Tar: Directory traversal
2021-01-26 00:00:00
redhat
redhat
(RHSA-2022:6542) Moderate: php:7.4 security update
2022-09-15 08:06:55
(RHSA-2022:6541) Moderate: php:7.4 security update
2022-09-15 08:06:49
(RHSA-2022:7340) Moderate: php-pear security update
2022-11-02 16:04:25
rocky
rocky
php:7.4 security update
2022-09-15 08:06:55
oraclelinux
oraclelinux
php:7.4 security update
2022-09-16 00:00:00
php-pear security update
2022-11-03 00:00:00
almalinux
almalinux
Moderate: php:7.4 security update
2022-09-15 00:00:00
cve
cve
CVE-2020-28949
2020-11-19 19:15:11
CVE-2020-28948
2020-11-19 19:15:11
CVE-2020-36193
2021-01-18 20:15:12
redhatcve
redhatcve
CVE-2020-28949
2020-12-23 13:31:50
CVE-2020-28948
2020-12-03 11:12:53
alpinelinux
alpinelinux
CVE-2020-28949
2020-11-19 19:15:11
CVE-2020-28948
2020-11-19 19:15:11
CVE-2020-36193
2021-01-18 20:15:12
cvelist
cvelist
CVE-2020-28949
2020-11-19 18:14:18
CVE-2020-28948
2020-11-19 18:14:33
CVE-2020-36193
2021-01-18 19:24:18
debiancve
debiancve
CVE-2020-28949
2020-11-19 19:15:11
CVE-2020-28948
2020-11-19 19:15:11
CVE-2020-36193
2021-01-18 20:15:12
nvd
nvd
CVE-2020-28949
2020-11-19 19:15:11
CVE-2020-28948
2020-11-19 19:15:11
CVE-2020-36193
2021-01-18 20:15:12
packetstorm
packetstorm
PEAR Archive_Tar Arbitrary File Write
2021-01-25 00:00:00
cisa_kev
cisa_kev
PEAR Archive_Tar Deserialization of Untrusted Data Vulnerability
2022-08-25 00:00:00
friendsofphp
friendsofphp
Potential file overwrite if archive filename starts with file://
2020-11-20 00:00:00
prion
prion
Code injection
2020-11-19 19:15:00
Code injection
2020-11-19 19:15:00
Directory traversal
2021-01-18 20:15:00
veracode
veracode
PHAR Unserialization
2020-11-20 03:05:45
Remote Code Execution
2020-11-20 12:01:46
metasploit
metasploit
PEAR Archive_Tar 1.4.10 Arbitrary File Write
2021-01-15 22:20:06
checkpoint_advisories
checkpoint_advisories
PEAR Archive Tar Insecure Deserialization Code Execution (CVE-2020-28948)
2022-10-18 00:00:00
archlinux
archlinux
[ASA-202102-7] nextcloud: directory traversal
2021-02-06 00:00:00
rapid7blog
rapid7blog
Metasploit Wrap-Up
2021-01-29 21:09:49
thn
thn
CISA Adds 10 New Known Actively Exploited Vulnerabilities to its Catalog
2022-08-29 04:23:00
AI Score
7.7
Confidence
High
EPSS
0.935
Percentile
99.1%
JSON
Related for OSV:DLA-2465-1
openvas
20
osv
18
debian
5
ubuntu
3
github
5
fedora
6
githubexploit
2
nessus
41
amazon
2
mageia
1
f5
1
ubuntucve
3
drupal
1
attackerkb
3
gentoo
1
redhat
3
rocky
1
oraclelinux
2
almalinux
1
cve
3
redhatcve
2
alpinelinux
3
cvelist
3
debiancve
3
nvd
3
packetstorm
1
cisa_kev
1
friendsofphp
1
prion
3
veracode
2
metasploit
1
checkpoint_advisories
1
archlinux
1
rapid7blog
1
thn
1