Lucene search

K

Php Security Vulnerabilities

cve
cve

CVE-2023-3535

A vulnerability was found in SimplePHPscripts FAQ Script PHP 2.3. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack can be...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-07 01:15 PM
14
cve
cve

CVE-2023-3536

A vulnerability was found in SimplePHPscripts Funeral Script PHP 3.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be launched...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-07 01:15 PM
9
cve
cve

CVE-2023-35169

PHP-IMAP is a wrapper for common IMAP communication without the need to have the php-imap module installed / enabled. Prior to version 5.3.0, an unsanitized attachment filename allows any unauthenticated user to leverage a directory traversal vulnerability, which results in a remote code execution....

9.8CVSS

9.8AI Score

0.008EPSS

2023-06-23 09:15 PM
38
cve
cve

CVE-2016-15031

A vulnerability was found in PHP-Login 1.0. It has been declared as critical. This vulnerability affects the function checkLogin of the file login/scripts/class.loginscript.php of the component POST Parameter Handler. The manipulation of the argument myusername leads to sql injection. The attack...

9.8CVSS

8AI Score

0.001EPSS

2023-05-06 01:15 AM
24
cve
cve

CVE-2023-23879

Cross-Site Request Forgery (CSRF) vulnerability in Nicolas Zeh PHP Execution plugin <= 1.0.0...

8.8CVSS

8.9AI Score

0.001EPSS

2023-04-23 12:15 PM
20
cve
cve

CVE-2023-0567

In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, password_verify() function may accept some invalid Blowfish hashes as valid. If such invalid hash ever ends up in the password database, it may lead to an application allowing any password for this entry as...

6.2CVSS

6.8AI Score

0.001EPSS

2023-03-01 08:15 AM
225
cve
cve

CVE-2015-10086

A vulnerability, which was classified as critical, was found in OpenCycleCompass server-php. Affected is an unknown function of the file api1/login.php. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. This product is using a rolling...

9.8CVSS

8.2AI Score

0.001EPSS

2023-02-28 12:15 AM
28
cve
cve

CVE-2023-26267

php-saml-sp before 1.1.1 and 2.x before 2.1.1 allows reading arbitrary files as the webserver user because resolving XML external entities was silently enabled via \LIBXML_DTDLOAD |...

6.5CVSS

6.6AI Score

0.001EPSS

2023-02-21 09:15 AM
11
cve
cve

CVE-2021-3172

An issue in Php-Fusion v9.03.90 fixed in v9.10.00 allows authenticated attackers to cause a Distributed Denial of Service via the Polling...

8.1CVSS

7.8AI Score

0.001EPSS

2023-02-17 06:15 PM
19
cve
cve

CVE-2023-0568

In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, core path resolution function allocate buffer one byte too small. When resolving paths with lengths close to system MAXPATHLEN setting, this may lead to the byte after the allocated buffer being overwritten with NUL value,...

8.1CVSS

7.9AI Score

0.002EPSS

2023-02-16 07:15 AM
258
cve
cve

CVE-2023-0662

In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, excessive number of parts in HTTP form upload can cause high resource consumption and excessive number of log entries. This can cause denial of service on the affected server by exhausting CPU resources or disk...

7.5CVSS

6.2AI Score

0.001EPSS

2023-02-16 07:15 AM
263
cve
cve

CVE-2021-36503

SQL injection vulnerability in native-php-cms 1.0 allows remote attackers to run arbitrary SQL commands via the cat parameter to /list.php...

9.8CVSS

9.8AI Score

0.001EPSS

2023-02-03 06:15 PM
15
cve
cve

CVE-2015-10064

A vulnerability was found in VictorFerraresi pokemon-database-php. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. The patch is named dd0e1e6cdf648d6a3deff441f515bcb1d7573d68. It is recommended to apply a patch.....

9.8CVSS

8AI Score

0.003EPSS

2023-01-17 07:15 PM
25
cve
cve

CVE-2009-10001

A vulnerability classified as problematic was found in jianlinwei cool-php-captcha up to 0.2. This vulnerability affects unknown code of the file example-form.php. The manipulation of the argument captcha with the input %3Cscript%3Ealert(1)%3C/script%3E leads to cross site scripting. The attack...

6.1CVSS

7AI Score

0.001EPSS

2023-01-13 06:15 PM
18
cve
cve

CVE-2012-10005

A vulnerability has been found in manikandan170890 php-form-builder-class and classified as problematic. Affected by this vulnerability is an unknown functionality of the file PFBC/Element/Textarea.php of the component Textarea Handler. The manipulation of the argument value leads to cross site...

6.1CVSS

6.8AI Score

0.001EPSS

2023-01-12 04:15 PM
19
cve
cve

CVE-2016-15015

A vulnerability, which was classified as problematic, was found in viafintech Barzahlen Payment Module PHP SDK up to 2.0.0. Affected is the function verify of the file src/Webhook.php. The manipulation leads to observable timing discrepancy. The complexity of an attack is rather high. The...

5.3CVSS

5.3AI Score

0.001EPSS

2023-01-08 06:15 PM
33
cve
cve

CVE-2022-4455

A vulnerability, which was classified as problematic, was found in sproctor php-calendar. This affects an unknown part of the file index.php. The manipulation of the argument $_SERVER['PHP_SELF'] leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch...

6.1CVSS

6AI Score

0.001EPSS

2022-12-13 06:15 PM
28
cve
cve

CVE-2022-3881

The WP Tools Increase Maximum Limits, Repair, Server PHP Info, Javascript errors, File Permissions, Transients, Error Log WordPress plugin before 3.43 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and...

5.7CVSS

5.7AI Score

0.001EPSS

2022-12-12 06:15 PM
26
cve
cve

CVE-2022-3882

The Memory Usage, Memory Limit, PHP and Server Memory Health Check and Fix Plugin WordPress plugin before 2.46 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-12 06:15 PM
31
cve
cve

CVE-2021-35284

SQL Injection vulnerability in function get_user in login_manager.php in rizalafani cms-php...

9.8CVSS

9.8AI Score

0.002EPSS

2022-11-23 06:15 PM
29
4
cve
cve

CVE-2022-31630

In PHP versions prior to 7.4.33, 8.0.25 and 8.1.12, when using imageloadfont() function in gd extension, it is possible to supply a specially crafted font file, such as if the loaded font is used with imagechar() function, the read outside allocated buffer will be used. This can lead to crashes or....

7.1CVSS

7AI Score

0.001EPSS

2022-11-14 07:15 AM
450
7
cve
cve

CVE-2022-3972

A vulnerability was found in Pingkon HMS-PHP. It has been rated as critical. This issue affects some unknown processing of the file admin/adminlogin.php. The manipulation of the argument uname/pass leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the.....

9.8CVSS

9.8AI Score

0.002EPSS

2022-11-13 10:15 AM
49
22
cve
cve

CVE-2022-3973

A vulnerability classified as critical has been found in Pingkon HMS-PHP. Affected is an unknown function of the file /admin/admin.php of the component Data Pump Metadata. The manipulation of the argument uname/pass leads to sql injection. It is possible to launch the attack remotely. The exploit.....

9.8CVSS

9.8AI Score

0.002EPSS

2022-11-13 10:15 AM
32
18
cve
cve

CVE-2022-40287

The application was found to be vulnerable to an authenticated Stored Cross-Site Scripting (XSS) vulnerability in messaging functionality, leading to privilege escalation or a compromise of a targeted...

9CVSS

7.4AI Score

0.001EPSS

2022-10-31 09:15 PM
28
4
cve
cve

CVE-2022-40292

The application allowed for Unauthenticated User Enumeration by interacting with an unsecured endpoint to retrieve information on each account within the...

5.3CVSS

5.2AI Score

0.001EPSS

2022-10-31 09:15 PM
28
5
cve
cve

CVE-2022-40291

The application was vulnerable to Cross-Site Request Forgery (CSRF) attacks, allowing an attacker to coerce users into sending malicious requests to the site to delete their account, or in rare circumstances, hijack their account and create other admin...

8.8CVSS

8.7AI Score

0.001EPSS

2022-10-31 09:15 PM
33
8
cve
cve

CVE-2022-40295

The application was vulnerable to an authenticated information disclosure, allowing administrators to view unsalted user passwords, which could lead to the compromise of plaintext passwords via offline...

4.9CVSS

4.9AI Score

0.001EPSS

2022-10-31 09:15 PM
27
6
cve
cve

CVE-2022-40288

The application was vulnerable to an authenticated Stored Cross-Site Scripting (XSS) in the user profile data fields, which could be leveraged to escalate privileges within and compromise any account that views their user...

9CVSS

7.8AI Score

0.001EPSS

2022-10-31 09:15 PM
27
8
cve
cve

CVE-2022-40289

The application was vulnerable to an authenticated Stored Cross-Site Scripting (XSS) in the upload and download functionality, which could be leveraged to escalate privileges or compromise any accounts they can coerce into observing the targeted...

9CVSS

7.8AI Score

0.001EPSS

2022-10-31 09:15 PM
29
4
cve
cve

CVE-2022-40290

The application was vulnerable to an unauthenticated Reflected Cross-Site Scripting (XSS) vulnerability in the barcode generation functionality, allowing attackers to generate an unsafe link that could compromise...

6.1CVSS

6AI Score

0.001EPSS

2022-10-31 09:15 PM
26
6
cve
cve

CVE-2022-40293

The application was vulnerable to a session fixation that could be used hijack...

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-31 09:15 PM
29
7
cve
cve

CVE-2022-40294

The application was identified to have an CSV injection in data export functionality, allowing for malicious code to be embedded within export data and then triggered in exported data...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-31 09:15 PM
28
7
cve
cve

CVE-2022-40296

The application was vulnerable to a Server-Side Request Forgery attacks, allowing the backend server to interact with unexpected endpoints, potentially including internal and local services, leading to attacks in other downstream...

9.8CVSS

9.1AI Score

0.002EPSS

2022-10-31 09:15 PM
25
5
cve
cve

CVE-2022-37454

The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function...

9.8CVSS

10AI Score

0.016EPSS

2022-10-21 06:15 AM
1654
6
cve
cve

CVE-2022-31628

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite...

5.5CVSS

7.3AI Score

0.0005EPSS

2022-09-28 11:15 PM
475
12
cve
cve

CVE-2022-31629

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a __Host- or __Secure- cookie by PHP...

6.5CVSS

7.6AI Score

0.006EPSS

2022-09-28 11:15 PM
542
12
cve
cve

CVE-2022-31627

In PHP versions 8.1.x below 8.1.8, when fileinfo functions, such as finfo_buffer, due to incorrect patch applied to the third party code from libmagic, incorrect function may be used to free allocated memory, which may lead to heap...

9.8CVSS

9.4AI Score

0.002EPSS

2022-07-28 06:15 AM
155
4
cve
cve

CVE-2022-31157

LTI 1.3 Tool Library is a library used for building IMS-certified LTI 1.3 tool providers in PHP. Prior to version 5.0, the function used to generate random nonces was not sufficiently cryptographically complex. Users should upgrade to version 5.0 to receive a patch. There are currently no known...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-15 06:15 PM
44
4
cve
cve

CVE-2022-31158

LTI 1.3 Tool Library is a library used for building IMS-certified LTI 1.3 tool providers in PHP. Prior to version 5.0, the Nonce Claim Value was not being validated against the nonce value sent in the Authentication Request. Users should upgrade to version 5.0 to receive a patch. There are...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-15 06:15 PM
42
4
cve
cve

CVE-2017-20128

A vulnerability has been found in KB Messages PHP Script 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation of the argument username/password with the input 'or''=' leads to sql injection. The attack can be launched remotely. The exploit...

9.8CVSS

8AI Score

0.005EPSS

2022-07-13 06:15 PM
22
4
cve
cve

CVE-2022-31625

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or...

8.1CVSS

8.1AI Score

0.004EPSS

2022-06-16 06:15 AM
767
10
cve
cve

CVE-2022-31626

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can.....

8.8CVSS

9.1AI Score

0.008EPSS

2022-06-16 06:15 AM
697
6
cve
cve

CVE-2022-30478

Ecommerce-project-with-php-and-mysqli-Fruits-Bazar 1.0 is vulnerable to SQL Injection in \search_product.php via the keyword...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
39
3
cve
cve

CVE-2022-30482

Ecommerce-project-with-php-and-mysqli-Fruits-Bazar- 1.0 is vulnerable to Cross Site Scripting (XSS) in \admin\add_cata.php via the ctg_name...

4.8CVSS

4.9AI Score

0.001EPSS

2022-06-02 02:15 PM
37
5
cve
cve

CVE-2022-25866

The package czproject/git-php before 4.0.3 are vulnerable to Command Injection via git argument injection. When calling the isRemoteUrlReadable($url, array $refs = NULL) function, both the url and refs parameters are passed to the git ls-remote subcommand in a way that additional flags can be set.....

9.8CVSS

9.9AI Score

0.001EPSS

2022-04-25 05:15 PM
53
cve
cve

CVE-2022-26613

PHP-CMS v1.0 was discovered to contain a SQL injection vulnerability via the category parameter in...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-06 09:15 PM
51
cve
cve

CVE-2021-21708

In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially...

9.8CVSS

9.2AI Score

0.003EPSS

2022-02-27 08:15 AM
1001
2
cve
cve

CVE-2022-24664

PHP Everywhere <= 2.0.3 included functionality that allowed execution of PHP Code Snippets via WordPress metaboxes, which could be used by any user able to edit...

8.8CVSS

8.7AI Score

0.001EPSS

2022-02-16 05:15 PM
164
cve
cve

CVE-2022-24665

PHP Everywhere <= 2.0.3 included functionality that allowed execution of PHP Code Snippets via a WordPress gutenberg block by any user able to edit...

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-16 05:15 PM
89
cve
cve

CVE-2022-24663

PHP Everywhere <= 2.0.3 included functionality that allowed execution of PHP Code Snippets via WordPress shortcodes, which can be used by any authenticated...

8.8CVSS

8.7AI Score

0.001EPSS

2022-02-16 05:15 PM
219
Total number of security vulnerabilities1054