Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
Google
OSV:DSA-4894-1
History
Apr 20, 2021 - 12:00 a.m.
Vulners
/
Osv
/
php-pear - security update
php-pear - security update
2021-04-20
00:00:00
Google
osv.dev
20
php
pear
security
update
software
AI Score
7.6
Confidence
High
EPSS
0.882
Percentile
98.7%
JSON
Bulletin has no description
Related
suse 3
openvas 19
veracode 1
mageia 1
fedora 4
ibm 1
osv 10
checkpoint_advisories 1
debian 4
amazon 3
nessus 36
drupal 1
friendsofphp 1
thn 2
ubuntu 1
redhatcve 2
cisa_kev 1
alpinelinux 2
prion 2
cvelist 2
archlinux 1
nvd 2
debiancve 2
ubuntucve 2
attackerkb 2
github 2
cve 2
redhat 3
almalinux 1
rocky 1
gentoo 1
oraclelinux 2
suse
suse
Security update for php7-pear (important)
2021-09-13 00:00:00
Security update for php7-pear (important)
2021-09-15 00:00:00
Security update for php7 (important)
2021-08-30 00:00:00
openvas
openvas
19
Debian: Security Advisory (DSA-4894-1)
2021-04-21 00:00:00
openSUSE: Security Advisory for php7-pear (openSUSE-SU-2021:3018-1)
2021-09-14 00:00:00
SUSE: Security Advisory (SUSE-SU-2021:3018-1)
2021-09-23 00:00:00
veracode
veracode
Directory Traversal
2021-01-19 01:26:39
mageia
mageia
Updated php-pear packages fix a security vulnerability
2021-02-01 00:34:26
fedora
fedora
4
[SECURITY] Fedora 32 Update: php-pear-1.10.12-5.fc32
2021-01-27 04:11:59
[SECURITY] Fedora 33 Update: php-pear-1.10.12-5.fc33
2021-01-28 01:43:30
[SECURITY] Fedora 34 Update: drupal7-7.82-1.fc34
2021-09-19 04:48:53
ibm
ibm
Security Bulletin: IBM API Connect is impacted by a directory traversal vulnerability in Drupal core SA-CORE-2021-001 (CVE-2020-36193)
2021-04-06 21:28:54
osv
osv
10
drupal7 - security update
2021-01-21 00:00:00
php-pear - security update
2021-04-08 00:00:00
php-pear vulnerability
2021-02-08 12:43:56
checkpoint_advisories
checkpoint_advisories
PHP Archive_Tar Directory Traversal (CVE-2020-36193)
2022-11-23 00:00:00
debian
debian
4
[SECURITY] [DSA 4894-1] php-pear security update
2021-04-20 18:12:17
[SECURITY] [DLA-2530-1] drupal7 security update
2021-01-21 20:00:27
[SECURITY] [DSA 4894-1] php-pear security update
2021-04-20 18:12:17
amazon
amazon
Important: php-pear
2021-02-17 18:11:00
Medium: php7-pear
2021-02-16 00:13:00
Medium: php-pear
2021-09-08 23:35:00
nessus
nessus
36
Debian DLA-2530-1 : drupal7 security update
2021-01-22 00:00:00
Debian DSA-4894-1 : php-pear - security update
2021-04-21 00:00:00
Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PEAR vulnerability (USN-4723-1)
2021-02-08 00:00:00
drupal
drupal
Drupal core - Critical - Third-party libraries - SA-CORE-2021-001
2021-01-20 00:00:00
friendsofphp
friendsofphp
Allows write operations with Directory Traversal due to inadequate checking of symbolic links
2021-01-18 00:00:00
thn
thn
15-Year-Old Bug in PEAR PHP Repository Could've Enabled Supply Chain Attacks
2022-04-02 05:17:00
CISA Adds 10 New Known Actively Exploited Vulnerabilities to its Catalog
2022-08-29 04:23:00
ubuntu
ubuntu
PEAR vulnerability
2021-02-08 00:00:00
redhatcve
redhatcve
CVE-2020-36193
2021-03-25 12:52:50
CVE-2021-32610
2021-07-30 20:19:56
cisa_kev
cisa_kev
PEAR Archive_Tar Improper Link Resolution Vulnerability
2022-08-25 00:00:00
alpinelinux
alpinelinux
CVE-2020-36193
2021-01-18 20:15:12
CVE-2021-32610
2021-07-30 14:15:16
prion
prion
Design/Logic Flaw
2021-07-30 14:15:00
Directory traversal
2021-01-18 20:15:00
cvelist
cvelist
CVE-2021-32610
2021-07-27 05:21:47
CVE-2020-36193
2021-01-18 19:24:18
archlinux
archlinux
[ASA-202102-7] nextcloud: directory traversal
2021-02-06 00:00:00
nvd
nvd
CVE-2020-36193
2021-01-18 20:15:12
CVE-2021-32610
2021-07-30 14:15:16
debiancve
debiancve
CVE-2020-36193
2021-01-18 20:15:12
CVE-2021-32610
2021-07-30 14:15:16
ubuntucve
ubuntucve
CVE-2021-32610
2021-07-27 00:00:00
CVE-2020-36193
2021-01-18 00:00:00
attackerkb
attackerkb
CVE-2021-32610
2021-07-30 00:00:00
CVE-2020-36193
2021-01-18 00:00:00
github
github
Directory Traversal in Archive_Tar
2021-04-22 16:20:36
Directory Traversal in Archive_Tar
2021-08-09 20:40:06
cve
cve
CVE-2020-36193
2021-01-18 20:15:12
CVE-2021-32610
2021-07-30 14:15:16
redhat
redhat
(RHSA-2022:7340) Moderate: php-pear security update
2022-11-02 16:04:25
(RHSA-2022:6542) Moderate: php:7.4 security update
2022-09-15 08:06:55
(RHSA-2022:6541) Moderate: php:7.4 security update
2022-09-15 08:06:49
almalinux
almalinux
Moderate: php:7.4 security update
2022-09-15 00:00:00
rocky
rocky
php:7.4 security update
2022-09-15 08:06:55
gentoo
gentoo
PEAR Archive_Tar: Directory traversal
2021-01-26 00:00:00
oraclelinux
oraclelinux
php:7.4 security update
2022-09-16 00:00:00
php-pear security update
2022-11-03 00:00:00
AI Score
7.6
Confidence
High
EPSS
0.882
Percentile
98.7%
JSON
Related for OSV:DSA-4894-1
suse
3
openvas
19
veracode
1
mageia
1
fedora
4
ibm
1
osv
10
checkpoint_advisories
1
debian
4
amazon
3
nessus
36
drupal
1
friendsofphp
1
thn
2
ubuntu
1
redhatcve
2
cisa_kev
1
alpinelinux
2
prion
2
cvelist
2
archlinux
1
nvd
2
debiancve
2
ubuntucve
2
attackerkb
2
github
2
cve
2
redhat
3
almalinux
1
rocky
1
gentoo
1
oraclelinux
2