Lucene search

K

Php Security Vulnerabilities

cve
cve

CVE-2015-2326

The pcre_compile2 function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code and cause a denial of service (out-of-bounds read) via regular expression with a group containing both a forward referencing subroutine call and a recursive back reference, as demonstrated...

5.5CVSS

6.7AI Score

0.001EPSS

2020-01-14 05:15 PM
63
2
cve
cve

CVE-2019-10774

php-shellcommand versions before 1.6.1 have a command injection vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.8AI Score

0.005EPSS

2019-12-30 05:15 PM
27
cve
cve

CVE-2019-11046

In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII...

5.3CVSS

6.1AI Score

0.004EPSS

2019-12-23 03:15 AM
379
3
cve
cve

CVE-2019-11049

In PHP versions 7.3.x below 7.3.13 and 7.4.0 on Windows, when supplying custom headers to mail() function, due to mistake introduced in commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, if the header is supplied in lowercase, this can result in double-freeing certain memory...

9.8CVSS

9.2AI Score

0.003EPSS

2019-12-23 03:15 AM
632
2
cve
cve

CVE-2019-11050

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information...

6.5CVSS

7.3AI Score

0.004EPSS

2019-12-23 03:15 AM
492
4
cve
cve

CVE-2019-11044

In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 on Windows, PHP link() function accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to...

7.5CVSS

7.5AI Score

0.002EPSS

2019-12-23 03:15 AM
325
2
cve
cve

CVE-2019-11045

In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP DirectoryIterator class accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to...

5.9CVSS

7.2AI Score

0.008EPSS

2019-12-23 03:15 AM
484
3
cve
cve

CVE-2019-11047

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information...

6.5CVSS

7.2AI Score

0.009EPSS

2019-12-23 03:15 AM
536
3
cve
cve

CVE-2012-1105

An Information Disclosure vulnerability exists in the Jasig Project php-pear-CAS 1.2.2 package in the /tmp directory. The Central Authentication Service client library archives the debug logging file in an insecure...

5.5CVSS

5AI Score

0.0005EPSS

2019-12-05 07:15 PM
31
cve
cve

CVE-2011-1939

SQL injection vulnerability in Zend Framework 1.10.x before 1.10.9 and 1.11.x before 1.11.6 when using non-ASCII-compatible encodings in conjunction PDO_MySql in PHP before...

9.8CVSS

9.9AI Score

0.013EPSS

2019-11-26 10:15 PM
180
cve
cve

CVE-2019-19246

Oniguruma through 6.9.3, as used in PHP 7.3.x and other products, has a heap-based buffer over-read in str_lower_case_match in...

7.5CVSS

8.5AI Score

0.005EPSS

2019-11-25 05:15 PM
209
cve
cve

CVE-2019-10764

In elliptic-php versions priot to 1.0.6, Timing attacks might be possible which can result in practical recovery of the long-term private key generated by the library under certain conditions. Leakage of a bit-length of the scalar during scalar multiplication is possible on an elliptic curve which....

7.4CVSS

7.3AI Score

0.002EPSS

2019-11-18 10:15 PM
109
cve
cve

CVE-2015-8980

The plural form formula in ngettext family of calls in php-gettext before 1.0.12 allows remote attackers to execute arbitrary...

9.8CVSS

9.6AI Score

0.008EPSS

2019-11-04 09:15 PM
53
cve
cve

CVE-2019-11043

In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code...

9.8CVSS

9.9AI Score

0.974EPSS

2019-10-28 03:15 PM
3697
In Wild
9
cve
cve

CVE-2019-14470

cosenary Instagram-PHP-API (aka Instagram PHP API V2), as used in the UserPro plugin through 4.9.32 for WordPress, has XSS via the example/success.php error_description...

6.1CVSS

5.9AI Score

0.751EPSS

2019-09-04 08:15 PM
144
cve
cve

CVE-2019-11042

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to...

7.1CVSS

7.7AI Score

0.002EPSS

2019-08-09 08:15 PM
648
2
cve
cve

CVE-2019-11041

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to...

7.1CVSS

6.9AI Score

0.002EPSS

2019-08-09 08:15 PM
626
2
cve
cve

CVE-2017-7189

main/streams/xp_socket.c in PHP 7.x before 2017-03-07 misparses fsockopen calls, such as by interpreting fsockopen('127.0.0.1:80', 443) as if the address/port were 127.0.0.1:80:443, which is later truncated to 127.0.0.1:80. This behavior has a security risk if the explicitly provided port number...

7.5CVSS

7.5AI Score

0.002EPSS

2019-07-10 03:15 PM
68
cve
cve

CVE-2019-13224

A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a...

9.8CVSS

9.6AI Score

0.012EPSS

2019-07-10 02:15 PM
310
4
cve
cve

CVE-2017-6216

novaksolutions/infusionsoft-php-sdk v2016-10-31 is vulnerable to a reflected XSS in the leadscoring.php resulting code...

6.1CVSS

6.9AI Score

0.001EPSS

2019-07-03 05:15 PM
34
cve
cve

CVE-2019-11038

When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized...

5.3CVSS

6AI Score

0.003EPSS

2019-06-19 12:15 AM
562
cve
cve

CVE-2019-11039

Function iconv_mime_decode_headers() in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6 may perform out-of-buffer read due to integer overflow when parsing MIME headers. This may lead to information disclosure or...

9.1CVSS

8.8AI Score

0.007EPSS

2019-06-19 12:15 AM
545
cve
cve

CVE-2019-11040

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to...

9.1CVSS

8.7AI Score

0.006EPSS

2019-06-19 12:15 AM
550
cve
cve

CVE-2019-12099

In PHP-Fusion 9.03.00, edit_profile.php allows remote authenticated users to execute arbitrary code because includes/dynamics/includes/form_fileinput.php and includes/classes/PHPFusion/Installer/Lib/Core.settings.inc mishandle executable files during avatar...

8.8CVSS

8.1AI Score

0.071EPSS

2019-05-14 09:29 PM
27
cve
cve

CVE-2019-11037

In PHP imagick extension in versions between 3.3.0 and 3.4.4, writing to an array of values in ImagickKernel::fromMatrix() function did not check that the address will be within the allocated array. This could lead to out of bounds write to memory if the function is called with the data controlled....

9.8CVSS

9.2AI Score

0.048EPSS

2019-05-03 08:29 PM
247
cve
cve

CVE-2019-11036

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or...

9.1CVSS

8.8AI Score

0.009EPSS

2019-05-03 08:29 PM
496
cve
cve

CVE-2019-11034

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or...

9.1CVSS

8.8AI Score

0.014EPSS

2019-04-18 05:29 PM
390
cve
cve

CVE-2019-11035

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_iif_add_value function. This may lead to information disclosure or...

9.1CVSS

8.8AI Score

0.006EPSS

2019-04-18 05:29 PM
370
cve
cve

CVE-2019-9675

An issue was discovered in PHP 7.x before 7.1.27 and 7.3.x before 7.3.3. phar_tar_writeheaders_int in ext/phar/tar.c has a buffer overflow via a long link value. NOTE: The vendor indicates that the link value is used only when an archive contains a symlink, which currently cannot happen: "This...

8.1CVSS

8.7AI Score

0.013EPSS

2019-03-11 11:29 AM
347
cve
cve

CVE-2019-9637

An issue was discovered in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. Due to the way rename() across filesystems is implemented, it is possible that file being renamed is briefly available with wrong permissions while the rename is ongoing, thus enabling unauthorized users to.....

7.5CVSS

8.3AI Score

0.004EPSS

2019-03-09 12:29 AM
732
cve
cve

CVE-2019-9638

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the maker_note->offset relationship to...

7.5CVSS

8.2AI Score

0.003EPSS

2019-03-09 12:29 AM
674
cve
cve

CVE-2019-9640

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an Invalid Read in...

7.5CVSS

8.4AI Score

0.003EPSS

2019-03-09 12:29 AM
351
cve
cve

CVE-2019-9639

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the data_len...

7.5CVSS

8.3AI Score

0.005EPSS

2019-03-09 12:29 AM
668
cve
cve

CVE-2019-9641

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in...

9.8CVSS

9.1AI Score

0.029EPSS

2019-03-09 12:29 AM
2379
2
cve
cve

CVE-2019-9020

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. Invalid input to the function xmlrpc_decode() can lead to an invalid memory access (heap out of bounds read or read after free). This is related to xml_elem_parse_buf in...

9.8CVSS

9.2AI Score

0.004EPSS

2019-02-22 11:29 PM
1423
cve
cve

CVE-2019-9022

An issue was discovered in PHP 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.2. dns_get_record misparses a DNS response, which can allow a hostile DNS server to cause PHP to misuse memcpy, leading to read operations going past the buffer allocated for DNS data. This affects...

7.5CVSS

8.3AI Score

0.606EPSS

2019-02-22 11:29 PM
506
cve
cve

CVE-2019-9025

An issue was discovered in PHP 7.3.x before 7.3.1. An invalid multibyte string supplied as an argument to the mb_split() function in ext/mbstring/php_mbregex.c can cause PHP to execute memcpy() with a negative argument, which could read and write past buffers allocated for the...

9.8CVSS

9.3AI Score

0.002EPSS

2019-02-22 11:29 PM
68
cve
cve

CVE-2019-9024

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. xmlrpc_decode() can allow a hostile XMLRPC server to cause PHP to read memory outside of allocated areas in base64_decode_xmlrpc in...

7.5CVSS

8.2AI Score

0.011EPSS

2019-02-22 11:29 PM
1113
cve
cve

CVE-2019-9021

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A heap-based buffer over-read in PHAR reading functions in the PHAR extension may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse the...

9.8CVSS

8.4AI Score

0.013EPSS

2019-02-22 11:29 PM
1145
cve
cve

CVE-2019-9023

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A number of heap-based buffer over-read instances are present in mbstring regular expression functions when supplied with invalid multibyte data. These occur in...

9.8CVSS

9.3AI Score

0.005EPSS

2019-02-22 11:29 PM
972
cve
cve

CVE-2018-20783

In PHP before 5.6.39, 7.x before 7.0.33, 7.1.x before 7.1.25, and 7.2.x before 7.2.13, a buffer over-read in PHAR reading functions may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse a .phar file. This is related to phar_parse_pharfile in...

7.5CVSS

8.3AI Score

0.006EPSS

2019-02-21 07:29 PM
524
cve
cve

CVE-2019-6977

gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to...

8.8CVSS

9.1AI Score

0.723EPSS

2019-01-27 02:29 AM
787
cve
cve

CVE-2018-19935

ext/imap/php_imap.c in PHP 5.x and 7.x before 7.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty string in the message argument to the imap_mail...

7.5CVSS

7.2AI Score

0.018EPSS

2018-12-07 09:29 AM
2550
cve
cve

CVE-2018-19785

PHP-Proxy through 5.1.0 has Cross-Site Scripting (XSS) via the URL field in...

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-01 12:29 AM
16
cve
cve

CVE-2018-19784

The str_rot_pass function in vendor/atholn1600/php-proxy/src/helpers.php in PHP-Proxy 5.1.0 uses weak cryptography, which makes it easier for attackers to calculate the authorization data needed for local file...

7.5CVSS

7.3AI Score

0.007EPSS

2018-12-01 12:29 AM
16
cve
cve

CVE-2018-19520

An issue was discovered in SDCMS 1.6 with PHP 5.x. app/admin/controller/themecontroller.php uses a check_bad function in an attempt to block certain PHP functions such as eval, but does not prevent use of preg_replace 'e' calls, allowing users to execute arbitrary code by leveraging access to...

8.8CVSS

8.2AI Score

0.003EPSS

2018-11-25 08:29 PM
493
cve
cve

CVE-2018-19518

University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow...

7.5CVSS

8AI Score

0.969EPSS

2018-11-25 10:29 AM
2403
9
cve
cve

CVE-2018-19458

In PHP Proxy 3.0.3, any user can read files from the server without authentication due to an index.php?q=file:/// LFI URI, a different vulnerability than...

7.5CVSS

7.4AI Score

0.033EPSS

2018-11-22 08:29 PM
27
cve
cve

CVE-2018-19396

ext/standard/var_unserializer.c in PHP 5.x through 7.1.24 allows attackers to cause a denial of service (application crash) via an unserialize call for the com, dotnet, or variant...

7.5CVSS

7.3AI Score

0.001EPSS

2018-11-20 09:29 PM
894
cve
cve

CVE-2018-19395

ext/standard/var.c in PHP 5.x through 7.1.24 on Windows allows attackers to cause a denial of service (NULL pointer dereference and application crash) because com and com_safearray_proxy return NULL in com_properties_get in ext/com_dotnet/com_handlers.c, as demonstrated by a serialize call on...

7.5CVSS

7.2AI Score

0.001EPSS

2018-11-20 09:29 PM
1139
Total number of security vulnerabilities1054