Lucene search

K

Php Security Vulnerabilities

cve
cve

CVE-2024-3224

A vulnerability has been found in SourceCodester PHP Task Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file task-details.php. The manipulation of the argument task_id leads to sql injection. The attack can be launched remotely.....

6.3CVSS

8AI Score

0.0004EPSS

2024-04-03 02:15 AM
27
cve
cve

CVE-2024-3225

A vulnerability was found in SourceCodester PHP Task Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file edit-task.php. The manipulation of the argument task_id leads to sql injection. The attack may be launched remotely. The exploit...

6.3CVSS

7.9AI Score

0.0004EPSS

2024-04-03 02:15 AM
26
cve
cve

CVE-2024-3223

A vulnerability, which was classified as critical, was found in SourceCodester PHP Task Management System 1.0. Affected is an unknown function of the file admin-manage-user.php. The manipulation of the argument admin_id leads to sql injection. It is possible to launch the attack remotely. The...

6.3CVSS

8AI Score

0.0004EPSS

2024-04-03 01:16 AM
29
cve
cve

CVE-2024-3222

A vulnerability, which was classified as critical, has been found in SourceCodester PHP Task Management System 1.0. This issue affects some unknown processing of the file admin-password-change.php. The manipulation of the argument admin_id leads to sql injection. The attack may be initiated...

6.3CVSS

8AI Score

0.0004EPSS

2024-04-03 12:15 AM
7
cve
cve

CVE-2024-3221

A vulnerability classified as critical was found in SourceCodester PHP Task Management System 1.0. This vulnerability affects unknown code of the file attendance-info.php. The manipulation of the argument user_id leads to sql injection. The attack can be initiated remotely. The exploit has been...

6.3CVSS

8.2AI Score

0.0004EPSS

2024-04-03 12:15 AM
8
cve
cve

CVE-2024-2355

A vulnerability has been found in keerti1924 Secret-Coder-PHP-Project 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /secret_coder.sql. The manipulation leads to inclusion of sensitive information in source code. The attack can be launched....

3.7CVSS

6.8AI Score

0.0004EPSS

2024-03-10 12:15 PM
35
cve
cve

CVE-2024-2266

A vulnerability has been found in keerti1924 Secret-Coder-PHP-Project 1.0 and classified as problematic. This vulnerability affects unknown code of the file /login.php of the component Login Page. The manipulation of the argument emailcookie/passwordcookie leads to cross site scripting. The attack....

3.5CVSS

6.7AI Score

0.0004EPSS

2024-03-07 10:15 PM
28
cve
cve

CVE-2024-2265

A vulnerability, which was classified as problematic, was found in keerti1924 PHP-MYSQL-User-Login-System 1.0. This affects an unknown part of the file login.sql. The manipulation leads to inclusion of sensitive information in source code. It is possible to initiate the attack remotely. The...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-03-07 10:15 PM
34
cve
cve

CVE-2024-2264

A vulnerability, which was classified as critical, has been found in keerti1924 PHP-MYSQL-User-Login-System 1.0. Affected by this issue is some unknown functionality of the file /login.php. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The...

7.3CVSS

7.7AI Score

0.0004EPSS

2024-03-07 09:15 PM
32
cve
cve

CVE-2024-0658

The Insert PHP Code Snippet plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the user's name when accessing the insert-php-code-snippet-manage page in all versions up to, and including, 1.3.4 due to insufficient input sanitization and output escaping. This makes it possible...

4.4CVSS

6.2AI Score

0.0004EPSS

2024-02-29 01:43 AM
42
cve
cve

CVE-2024-25117

php-svg-lib is a scalable vector graphics (SVG) file parsing/rendering library. Prior to version 0.5.2, php-svg-lib fails to validate that font-family doesn't contain a PHAR url, which might leads to RCE on PHP < 8.0, and doesn't validate if external references are allowed. This might leads to.....

6.8CVSS

8AI Score

0.0004EPSS

2024-02-21 05:15 PM
45
cve
cve

CVE-2024-1702

A vulnerability was found in keerti1924 PHP-MYSQL-User-Login-System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /edit.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public....

6.3CVSS

7.7AI Score

0.0004EPSS

2024-02-21 05:15 PM
45
cve
cve

CVE-2024-1701

A vulnerability has been found in keerti1924 PHP-MYSQL-User-Login-System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /edit.php. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-02-21 04:15 PM
45
cve
cve

CVE-2024-1700

A vulnerability, which was classified as problematic, was found in keerti1924 PHP-MYSQL-User-Login-System 1.0. Affected is an unknown function of the file /signup.php. The manipulation of the argument username with the input alert("xss") leads to cross site scripting. It is possible to launch the.....

4.3CVSS

6.5AI Score

0.0004EPSS

2024-02-21 04:15 PM
44
cve
cve

CVE-2024-25191

php-jwt 1.0.0 uses strcmp (which is not constant time) to verify authentication, which makes it easier to bypass authentication via a timing side...

9.8CVSS

7.5AI Score

0.001EPSS

2024-02-08 05:15 PM
36
cve
cve

CVE-2023-51651

AWS SDK for PHP is the Amazon Web Services software development kit for PHP. Within the scope of requests to S3 object keys and/or prefixes containing a Unix double-dot, a URI path traversal is possible. The issue exists in the buildEndpoint method in the RestSerializer component of the AWS SDK...

3.3CVSS

7.2AI Score

0.0004EPSS

2023-12-22 09:15 PM
27
cve
cve

CVE-2023-50252

php-svg-lib is an SVG file parsing / rendering library. Prior to version 0.5.1, when handling <use> tag that references an <image> tag, it merges the attributes from the <use> tag to the <image> tag. The problem pops up especially when the href attribute from the <use>...

9.8CVSS

7.2AI Score

0.001EPSS

2023-12-12 09:15 PM
7
cve
cve

CVE-2023-50251

php-svg-lib is an SVG file parsing / rendering library. Prior to version 0.5.1, when parsing the attributes passed to a use tag inside an svg document, an attacker can cause the system to go to an infinite recursion. Depending on the system configuration and attack pattern this could exhaust the...

7.5CVSS

7.3AI Score

0.0004EPSS

2023-12-12 09:15 PM
9
cve
cve

CVE-2023-49283

microsoft-graph-core the Microsoft Graph Library for PHP. The Microsoft Graph Beta PHP SDK published packages which contained test code that enabled the use of the phpInfo() function from any application that could access and execute the file at...

5.3CVSS

7AI Score

0.001EPSS

2023-12-05 11:15 PM
58
cve
cve

CVE-2023-49282

msgraph-sdk-php is the Microsoft Graph Library for PHP. The Microsoft Graph PHP SDK published packages which contained test code that enabled the use of the phpInfo() function from any application that could access and execute the file at vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php. The.....

5.3CVSS

7AI Score

0.001EPSS

2023-12-05 11:15 PM
18
cve
cve

CVE-2017-20187

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Magnesium-PHP up to 0.3.0. It has been classified as problematic. Affected is the function formatEmailString of the file src/Magnesium/Message/Base.php. The manipulation of the argument email/name leads to injection. Upgrading to version....

9.8CVSS

8.1AI Score

0.001EPSS

2023-11-05 09:15 PM
32
cve
cve

CVE-2022-4900

A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer...

5.5CVSS

7.6AI Score

0.001EPSS

2023-11-02 04:15 PM
38
cve
cve

CVE-2023-5199

The PHP to Page plugin for WordPress is vulnerable Local File Inclusion to Remote Code Execution in versions up to, and including, 0.3 via the 'php-to-page' shortcode. This allows authenticated attackers with subscriber-level permissions or above, to include local file and potentially execute code....

8.8CVSS

9.1AI Score

0.001EPSS

2023-10-30 02:15 PM
57
cve
cve

CVE-2021-4418

The Custom CSS, JS & PHP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.7. This is due to missing or incorrect nonce validation on the save() function. This makes it possible for unauthenticated attackers to save code snippets via a forged...

4.3CVSS

7.1AI Score

0.001EPSS

2023-10-20 08:15 AM
13
cve
cve

CVE-2023-38876

A reflected cross-site scripting (XSS) vulnerability in msaad1999's PHP-Login-System 2.0.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'selector' parameter in...

6.1CVSS

6AI Score

0.001EPSS

2023-09-20 09:15 PM
25
cve
cve

CVE-2023-38875

A reflected cross-site scripting (XSS) vulnerability in msaad1999's PHP-Login-System 2.0.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'validator' parameter in...

6.1CVSS

6AI Score

0.001EPSS

2023-09-20 09:15 PM
20
cve
cve

CVE-2023-4994

The Allow PHP in Posts and Pages plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 3.0.4 via the 'php' shortcode. This allows authenticated attackers with subscriber-level permissions or above, to execute code on the...

6.4CVSS

7.3AI Score

0.001EPSS

2023-09-16 02:15 AM
13
cve
cve

CVE-2021-32050

Some MongoDB Drivers may erroneously publish events containing authentication-related data to a command listener configured by an application. The published events may contain security-sensitive data when specific authentication-related commands are executed. Without due care, an application may...

7.5CVSS

7.7AI Score

0.001EPSS

2023-08-29 04:15 PM
40
cve
cve

CVE-2023-38916

SQL Injection vulnerability in eVotingSystem-PHP v.1.0 allows a remote attacker to execute arbitrary code and obtain sensitive information via the user input...

8.8CVSS

8.9AI Score

0.001EPSS

2023-08-15 05:15 PM
98
cve
cve

CVE-2023-3824

In PHP version 8.0. before 8.0.30, 8.1. before 8.1.22, and 8.2.* before 8.2.8, when loading phar file, while reading PHAR directory entries, insufficient length checking may lead to a stack buffer overflow, leading potentially to memory corruption or...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-11 06:15 AM
587
cve
cve

CVE-2023-3823

In PHP versions 8.0. before 8.0.30, 8.1. before 8.1.22, and 8.2.* before 8.2.8 various XML functions rely on libxml global state to track configuration variables, like whether external entities are loaded. This state is assumed to be unchanged unless the user explicitly changes it by calling...

7.5CVSS

8.2AI Score

0.001EPSS

2023-08-11 06:15 AM
478
cve
cve

CVE-2023-3970

A vulnerability, which was classified as problematic, was found in GZ Scripts Availability Booking Calendar PHP 1.0. This affects an unknown part of the file /index.php?controller=GzUser&action=edit&id=1 of the component Image Handler. The manipulation of the argument img leads to cross site...

5.4CVSS

5.5AI Score

0.001EPSS

2023-07-27 12:15 PM
25
cve
cve

CVE-2023-3969

A vulnerability, which was classified as problematic, has been found in GZ Scripts Availability Booking Calendar PHP 1.0. Affected by this issue is some unknown functionality of the file index.php of the component HTTP POST Request Handler. The manipulation of the argument promo_code leads to...

5.4CVSS

5.4AI Score

0.001EPSS

2023-07-27 12:15 PM
34
cve
cve

CVE-2023-3247

In PHP versions 8.0. before 8.0.29, 8.1. before 8.1.20, 8.2.* before 8.2.7 when using SOAP HTTP Digest Authentication, random value generator was not checked for failure, and was using narrower range of values than it should have. In case of random generator failure, it could lead to a disclosure.....

4.3CVSS

4.6AI Score

0.0004EPSS

2023-07-22 05:15 AM
2100
cve
cve

CVE-2023-24421

Cross-Site Request Forgery (CSRF) vulnerability in WP Engine PHP Compatibility Checker plugin <= 1.5.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-11 08:15 AM
15
cve
cve

CVE-2023-3561

A vulnerability, which was classified as problematic, was found in GZ Scripts PHP GZ Hotel Booking Script 1.8. This affects an unknown part of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. It is possible to...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-10 04:15 PM
8
cve
cve

CVE-2023-3562

A vulnerability has been found in GZ Scripts PHP CRM Platform 1.8 and classified as problematic. This vulnerability affects unknown code of the file /index.php. The manipulation of the argument action leads to cross site scripting. The attack can be initiated remotely. The identifier of this...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-07-10 04:15 PM
14
cve
cve

CVE-2023-3556

A vulnerability was found in GZ Scripts Car Listing Script PHP 1.8. It has been declared as problematic. This vulnerability affects unknown code of the file /preview.php. The manipulation of the argument page/sort_by leads to cross site scripting. The attack can be initiated remotely. VDB-233350...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-10 04:15 PM
10
cve
cve

CVE-2023-3555

A vulnerability was found in GZ Scripts PHP Vacation Rental Script 1.8. It has been classified as problematic. This affects an unknown part of the file /preview.php. The manipulation of the argument page/layout/sort_by/property_id leads to cross site scripting. It is possible to initiate the...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-10 04:15 PM
15
cve
cve

CVE-2023-3559

A vulnerability classified as problematic was found in GZ Scripts PHP GZ Appointment Scheduling Script 1.8. Affected by this vulnerability is an unknown functionality of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-10 04:15 PM
15
cve
cve

CVE-2023-3544

A vulnerability was found in GZ Scripts Time Slot Booking Calendar PHP 1.8. It has been declared as problematic. This vulnerability affects unknown code of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. The attack.....

6.1CVSS

6.1AI Score

0.001EPSS

2023-07-07 05:15 PM
11
cve
cve

CVE-2023-3543

A vulnerability was found in GZ Scripts Availability Booking Calendar PHP 1.8. It has been classified as problematic. This affects an unknown part of the file load.php of the component HTTP POST Request Handler. The manipulation of the argument cid/first_name/second_name/address_1/country leads to....

6.1CVSS

6.2AI Score

0.001EPSS

2023-07-07 05:15 PM
8
cve
cve

CVE-2023-3539

A vulnerability, which was classified as problematic, has been found in SimplePHPscripts Simple Forum PHP 2.7. This issue affects some unknown processing of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be initiated...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-07 03:15 PM
13
cve
cve

CVE-2023-3540

A vulnerability, which was classified as problematic, was found in SimplePHPscripts NewsLetter Script PHP 2.4. Affected is an unknown function of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. It is possible to launch the attack...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-07 03:15 PM
10
cve
cve

CVE-2023-3537

A vulnerability classified as problematic has been found in SimplePHPscripts News Script PHP Pro 2.4. This affects an unknown part of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-07 02:15 PM
12
cve
cve

CVE-2023-3538

A vulnerability classified as problematic was found in SimplePHPscripts Photo Gallery PHP 2.0. This vulnerability affects unknown code of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. VDB-233290...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-07-07 02:15 PM
12
cve
cve

CVE-2023-3535

A vulnerability was found in SimplePHPscripts FAQ Script PHP 2.3. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack can be...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-07 01:15 PM
12
cve
cve

CVE-2023-3536

A vulnerability was found in SimplePHPscripts Funeral Script PHP 3.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be launched...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-07 01:15 PM
9
cve
cve

CVE-2023-35169

PHP-IMAP is a wrapper for common IMAP communication without the need to have the php-imap module installed / enabled. Prior to version 5.3.0, an unsanitized attachment filename allows any unauthenticated user to leverage a directory traversal vulnerability, which results in a remote code execution....

9.8CVSS

9.8AI Score

0.008EPSS

2023-06-23 09:15 PM
38
cve
cve

CVE-2016-15031

A vulnerability was found in PHP-Login 1.0. It has been declared as critical. This vulnerability affects the function checkLogin of the file login/scripts/class.loginscript.php of the component POST Parameter Handler. The manipulation of the argument myusername leads to sql injection. The attack...

9.8CVSS

8AI Score

0.001EPSS

2023-05-06 01:15 AM
24
Total number of security vulnerabilities1050