Lucene search

K

Php Security Vulnerabilities

cve
cve

CVE-2021-46024

Projectworlds online-shopping-webvsite-in-php 1.0 suffers from a SQL Injection vulnerability via the "id" parameter in cart_add.php, No login is...

9.8CVSS

9.8AI Score

0.002EPSS

2022-01-23 05:15 PM
28
cve
cve

CVE-2021-23227

Cross-Site Request Forgery (CSRF) vulnerability in Alexander Fuchs PHP Everywhere plugin <= 2.0.2...

8.8CVSS

8.9AI Score

0.001EPSS

2022-01-13 09:15 PM
21
cve
cve

CVE-2021-43678

Wechat-php-sdk v1.10.2 is affected by a Cross Site Scripting (XSS) vulnerability in...

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-17 01:15 PM
42
cve
cve

CVE-2021-43692

youtube-php-mirroring (last update Jun 9, 2017) is affected by a Cross Site Scripting (XSS) vulnerability in file...

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-29 03:15 PM
16
2
cve
cve

CVE-2021-21707

In PHP versions 7.3.x below 7.3.33, 7.4.x below 7.4.26 and 8.0.x below 8.0.13, certain XML parsing functions, like simplexml_load_file(), URL-decode the filename passed to them. If that filename contains URL-encoded NUL character, this may cause the function to interpret this as the end of the...

5.3CVSS

5.8AI Score

0.001EPSS

2021-11-29 07:15 AM
1094
6
cve
cve

CVE-2020-18263

PHP-CMS v1.0 was discovered to contain a SQL injection vulnerability in the component search.php via the search parameter. This vulnerability allows attackers to access sensitive database...

7.5CVSS

8.5AI Score

0.002EPSS

2021-11-03 06:15 PM
16
cve
cve

CVE-2021-21703

In PHP versions 7.3.x up to and including 7.3.31, 7.4.x below 7.4.25 and 8.0.x below 8.0.12, when running PHP FPM SAPI with main FPM daemon process running as root and child worker processes running as lower-privileged users, it is possible for the child processes to access memory shared with the.....

7CVSS

6.9AI Score

0.001EPSS

2021-10-25 06:15 AM
1287
4
cve
cve

CVE-2021-21706

In PHP versions 7.3.x below 7.3.31, 7.4.x below 7.4.24 and 8.0.x below 8.0.11, in Microsoft Windows environment, ZipArchive::extractTo may be tricked into writing a file outside target directory when extracting a ZIP file, thus potentially causing files to be created or overwritten, subject to OS.....

6.5CVSS

6.2AI Score

0.001EPSS

2021-10-04 04:15 AM
132
cve
cve

CVE-2021-21704

In PHP versions 7.3.x below 7.3.29, 7.4.x below 7.4.21 and 8.0.x below 8.0.8, when using Firebird PDO driver extension, a malicious database server could cause crashes in various database functions, such as getAttribute(), execute(), fetch() and others by returning invalid response data that is...

5.9CVSS

5.7AI Score

0.004EPSS

2021-10-04 04:15 AM
495
cve
cve

CVE-2021-21705

In PHP versions 7.3.x below 7.3.29, 7.4.x below 7.4.21 and 8.0.x below 8.0.8, when using URL validation functionality via filter_var() function with FILTER_VALIDATE_URL parameter, an URL with invalid password field can be accepted as valid. This can lead to the code incorrectly parsing the URL and....

5.3CVSS

5.8AI Score

0.001EPSS

2021-10-04 04:15 AM
649
cve
cve

CVE-2020-23702

Cross Site Scripting (XSS) vulnerability in PHP-Fusion 9.03.60 via 'New Shout' in...

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-07 07:15 PM
23
cve
cve

CVE-2020-23181

A reflected cross site scripting (XSS) vulnerability in /administration/theme.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Manage Theme"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-02 06:15 PM
30
2
cve
cve

CVE-2020-23184

A stored cross site scripting (XSS) vulnerability in /administration/settings_registration.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Registration"...

5.4CVSS

5.8AI Score

0.001EPSS

2021-07-02 06:15 PM
26
2
cve
cve

CVE-2020-23185

A stored cross site scripting (XSS) vulnerability in /administration/setting_security.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.8AI Score

0.001EPSS

2021-07-02 06:15 PM
30
2
cve
cve

CVE-2020-23179

A stored cross site scripting (XSS) vulnerability in administration/settings_main.php of PHP-Fusion 9.03.50 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Site footer"...

5.4CVSS

5.8AI Score

0.001EPSS

2021-07-02 06:15 PM
31
2
cve
cve

CVE-2020-23178

An issue exists in PHP-Fusion 9.03.50 where session cookies are not deleted once a user logs out, allowing for an attacker to perform a session replay attack and impersonate the victim...

5.4CVSS

7.3AI Score

0.001EPSS

2021-07-02 06:15 PM
27
2
cve
cve

CVE-2020-23182

The component /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php in PHP-Fusion 9.03.60 allows attackers to redirect victim users to malicious websites via a crafted payload entered into the Shoutbox message...

5.4CVSS

7.1AI Score

0.001EPSS

2021-07-02 06:15 PM
31
2
cve
cve

CVE-2021-30177

There is a SQL Injection vulnerability in PHP-Nuke 8.3.3 in the User Registration section, leading to remote code execution. This occurs because the U.S. state is not validated to be two letters, and the OrderBy field is not validated to be one of LASTNAME, CITY, or...

9.8CVSS

9.9AI Score

0.002EPSS

2021-04-07 11:15 AM
21
cve
cve

CVE-2020-7071

In PHP versions 7.3.x below 7.3.26, 7.4.x below 7.4.14 and 8.0.0, when validating URL with functions like filter_var($url, FILTER_VALIDATE_URL), PHP will accept an URL with invalid password as valid URL. This may lead to functions that rely on URL being valid to mis-parse the URL and produce wrong....

5.3CVSS

5.6AI Score

0.006EPSS

2021-02-15 04:15 AM
828
5
cve
cve

CVE-2021-21702

In PHP versions 7.3.x below 7.3.27, 7.4.x below 7.4.15 and 8.0.x below 8.0.2, when using SOAP extension to connect to a SOAP server, a malicious SOAP server could return malformed XML data as a response that would cause PHP to access a null pointer and thus cause a...

7.5CVSS

7.3AI Score

0.012EPSS

2021-02-15 04:15 AM
705
10
cve
cve

CVE-2020-35952

login.php in PHPFusion (aka PHP-Fusion) Andromeda 9.x before 2020-12-30 generates error messages that distinguish between incorrect username and incorrect password (i.e., not a single "Incorrect username or password" message in both cases), which might allow...

6.5CVSS

7.5AI Score

0.001EPSS

2021-01-03 04:15 AM
24
1
cve
cve

CVE-2020-7070

In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when PHP is processing incoming HTTP cookie values, the cookie names are url-decoded. This may lead to cookies with prefixes like __Host confused with cookies that decode to such prefix, thus leading to an attacker...

5.3CVSS

6.2AI Score

0.004EPSS

2020-10-02 03:15 PM
1043
6
cve
cve

CVE-2020-7069

In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption...

6.5CVSS

6.5AI Score

0.002EPSS

2020-10-02 03:15 PM
1418
5
cve
cve

CVE-2020-7068

In PHP versions 7.2.x below 7.2.33, 7.3.x below 7.3.21 and 7.4.x below 7.4.9, while processing PHAR files using phar extension, phar_parse_zipfile could be tricked into accessing freed memory, which could lead to a crash or information...

3.6CVSS

3.8AI Score

0.001EPSS

2020-09-09 06:15 PM
640
8
cve
cve

CVE-2020-24949

Privilege escalation in PHP-Fusion 9.03.50 downloads/downloads.php allows an authenticated user (not admin) to send a crafted request to the server and perform remote command execution...

8.8CVSS

8.7AI Score

0.944EPSS

2020-09-03 02:15 PM
92
2
cve
cve

CVE-2020-23658

PHP-Fusion 9.03.60 is affected by Cross Site Scripting (XSS) via...

5.4CVSS

6.5AI Score

0.001EPSS

2020-08-26 06:15 PM
19
cve
cve

CVE-2020-17449

PHP-Fusion 9.03 allows XSS via the error_log...

5.4CVSS

6.2AI Score

0.001EPSS

2020-08-12 10:15 PM
14
cve
cve

CVE-2020-17450

PHP-Fusion 9.03 allows XSS on the preview...

6.1CVSS

6.5AI Score

0.001EPSS

2020-08-12 10:15 PM
14
cve
cve

CVE-2020-8519

SQL injection with the search parameter in Records.php for phpzag live add edit delete data tables records with ajax php...

9.8CVSS

9.8AI Score

0.004EPSS

2020-07-07 08:15 PM
27
cve
cve

CVE-2020-8520

SQL injection in order and column parameters in Records.php for phpzag live add edit delete data tables records with ajax php...

9.8CVSS

9.8AI Score

0.004EPSS

2020-07-07 08:15 PM
30
cve
cve

CVE-2020-8521

SQL injection with start and length parameters in Records.php for phpzag live add edit delete data tables records with ajax php...

9.8CVSS

9.8AI Score

0.004EPSS

2020-07-07 08:15 PM
29
cve
cve

CVE-2020-15041

PHP-Fusion 9.03.60 allows XSS via the administration/site_links.php Add Site Link...

4.8CVSS

5.9AI Score

0.001EPSS

2020-06-24 09:15 PM
27
cve
cve

CVE-2020-14960

A SQL injection vulnerability in PHP-Fusion 9.03.50 affects the endpoint administration/comments.php via the ctype...

7.2CVSS

8AI Score

0.104EPSS

2020-06-22 12:15 AM
31
cve
cve

CVE-2019-11048

In PHP versions 7.2.x below 7.2.31, 7.3.x below 7.3.18 and 7.4.x below 7.4.6, when HTTP file uploads are allowed, supplying overly long filenames or field names could lead PHP engine to try to allocate oversized memory storage, hit the memory limit and stop processing the request, without cleaning....

5.3CVSS

5.4AI Score

0.012EPSS

2020-05-20 08:15 AM
760
2
cve
cve

CVE-2020-12718

In administration/comments.php in PHP-Fusion 9.03.50, an authenticated attacker can take advantage of a stored XSS vulnerability in the Preview Comment feature. The protection mechanism can be bypassed by using HTML event handlers such as...

5.4CVSS

5.6AI Score

0.001EPSS

2020-05-08 12:15 AM
71
cve
cve

CVE-2020-12708

Multiple cross-site scripting vulnerabilities in PHP-Fusion 9.03.50 allow remote attackers to inject arbitrary web script or HTML via the cat_id parameter to downloads/downloads.php or article.php. NOTE: this might overlap...

6.1CVSS

6.1AI Score

0.002EPSS

2020-05-07 08:15 PM
48
cve
cve

CVE-2020-12706

Multiple Cross-site scripting vulnerabilities in PHP-Fusion 9.03.50 allow remote attackers to inject arbitrary web script or HTML via the go parameter to faq/faq_admin.php or...

5.4CVSS

5.5AI Score

0.005EPSS

2020-05-07 08:15 PM
69
cve
cve

CVE-2020-12461

PHP-Fusion 9.03.50 allows SQL Injection because maincore.php has an insufficient protection mechanism. An attacker can develop a crafted payload that can be inserted into the sort_order GET parameter on the members.php members search page. This parameter allows for control over anything after the.....

8.8CVSS

8.1AI Score

0.004EPSS

2020-04-29 05:15 PM
21
cve
cve

CVE-2020-12438

An XSS vulnerability exists in the banners.php page of PHP-Fusion 9.03.50. This can be exploited because the only security measure used against XSS is the stripping of SCRIPT tags. A malicious actor can use HTML event handlers to run JavaScript instead of using SCRIPT...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-28 09:15 PM
36
cve
cve

CVE-2020-7067

In PHP versions 7.2.x below 7.2.30, 7.3.x below 7.3.17 and 7.4.x below 7.4.5, if PHP is compiled with EBCDIC support (uncommon), urldecode() function can be made to access locations past the allocated memory, due to erroneously using signed numbers as array...

7.5CVSS

7.4AI Score

0.012EPSS

2020-04-27 09:15 PM
421
In Wild
7
cve
cve

CVE-2020-7064

In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or...

5.4CVSS

6.5AI Score

0.003EPSS

2020-04-01 04:15 AM
565
In Wild
5
cve
cve

CVE-2020-7066

In PHP versions 7.2.x below 7.2.29, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using get_headers() with user-supplied URL, if the URL contains zero (\0) character, the URL will be silently truncated at it. This may cause some software to make incorrect assumptions about the target of the...

4.3CVSS

6AI Score

0.006EPSS

2020-04-01 04:15 AM
566
9
cve
cve

CVE-2020-7065

In PHP versions 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using mb_strtolower() function with UTF-32LE encoding, certain invalid strings could cause PHP to overwrite stack-allocated buffer. This could lead to memory corruption, crashes and potentially code...

8.8CVSS

8.6AI Score

0.005EPSS

2020-04-01 04:15 AM
741
In Wild
cve
cve

CVE-2020-7061

In PHP versions 7.3.x below 7.3.15 and 7.4.x below 7.4.3, while extracting PHAR files on Windows using phar extension, certain content inside PHAR file could lead to one-byte read past the allocated buffer. This could potentially lead to information disclosure or...

9.1CVSS

8.6AI Score

0.004EPSS

2020-02-27 09:15 PM
386
5
cve
cve

CVE-2020-7063

In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when creating PHAR archive using PharData::buildFromIterator() function, the files are added with default permissions (0666, or all access) even if the original files on the filesystem were with more restrictive...

5.3CVSS

6.9AI Score

0.006EPSS

2020-02-27 09:15 PM
441
8
cve
cve

CVE-2020-7062

In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when using file upload functionality, if upload progress tracking is enabled, but session.upload_progress.cleanup is set to 0 (disabled), and the file upload fails, the upload procedure would try to clean up data that...

7.5CVSS

8.1AI Score

0.005EPSS

2020-02-27 09:15 PM
437
2
cve
cve

CVE-2014-3622

Use-after-free vulnerability in the add_post_var function in the Posthandler component in PHP 5.6.x before 5.6.1 might allow remote attackers to execute arbitrary code by leveraging a third-party filter extension that accesses a certain ksep...

9.8CVSS

9.7AI Score

0.012EPSS

2020-02-19 01:15 PM
37
cve
cve

CVE-2020-7060

When using certain mbstring functions to convert multibyte encodings, in PHP versions 7.2.x below 7.2.27, 7.3.x below 7.3.14 and 7.4.x below 7.4.2 it is possible to supply data that will cause function mbfl_filt_conv_big5_wchar to read past the allocated buffer. This may lead to information...

9.1CVSS

8.7AI Score

0.004EPSS

2020-02-10 08:15 AM
478
8
cve
cve

CVE-2020-7059

When using fgetss() function to read data with stripping tags, in PHP versions 7.2.x below 7.2.27, 7.3.x below 7.3.14 and 7.4.x below 7.4.2 it is possible to supply data that will cause this function to read past the allocated buffer. This may lead to information disclosure or...

9.1CVSS

8.7AI Score

0.004EPSS

2020-02-10 08:15 AM
537
5
cve
cve

CVE-2015-2325

The compile_branch function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a...

7.8CVSS

7.1AI Score

0.002EPSS

2020-01-14 05:15 PM
62
5
Total number of security vulnerabilities1054