18.194.152.221

Regular View Raw Data

GeneralInformation

Hostnames ec2-18-194-152-221.eu-central-1.compute.amazonaws.com
Domains amazonaws.com 
Cloud Provider Amazon
Cloud Region eu-central-1
Cloud Service EC2
Country Germany
City Frankfurt am Main
Organization A100 ROW GmbH
ISP Amazon.com, Inc.
ASN AS16509

WebTechnologies

JavaScript frameworks
Programming languages
UI frameworks

SecurityContact

Contact q

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

OpenPorts

111315171921222526374353697079808283848898106110111113119122129143161175179180195211221263264311427443444449465491500502503515520548587593623631636666771789873902987992993995102310251026109911101111115312001224131113371366140014141433143414421471152115991604174118011883191119251926193519511962200020022008204920672080208120822083208620872100212121262154218122022222224523232332234523512375237623792404245524802549255425552560256126012602276127623000300130503053305730713075307630793084308530983100310531083115312832213260326832693270328332993301330633103333338933913400340434123443348334983541354235513556369037493780379037933910395139524000402240404063406442424243428243214369443444434444444545004506456746644747478247864808484048484899494950005001500250055006500750085009501050255090515051725201522252695321535353575431554255555567559156015606563256345672568356975800580158585900590159065907593859845985598660006001600260806161630863796443656066336653666466666667666866976748688769556969699870007001700270037010707070717171721873167400741574347443746574747493750075107547754875577634765777777779798980008007800980108030803480398044804580468048805080588060806980808081808280838085808680878089809080938098809981018106812381398140818182008237823982438248825182918333833484038419842384268443844484458500854585548575858686028622864987288766877987828787880088178818881988208821882488258834883788438844885188638877888088888889889088998935900190029009901090159016901790309032904290499051908090909091909290959100910291109151916091899191920092029216921792959301930293069367939894189443959596009606966396909761980098699876989899439944996699989999100001000110073101341014310243102501044310554109091091111000111121121011211113001137112000122351357914147142651601016030162851699216993170001718518081190001907119132199892000020087202562054721025220672302323424250012510525565270152701727036280152801730002300033140132100324003276433060350003721537777392774180042398441584481847808479904915249153500005005050070501005110652869534135413854321543615500055442554435555355554
-959936840 | 2024-09-04T03:42:33.943295
  
11 / tcp
-2027312840 | 2024-09-01T01:30:58.923830
  
13 / tcp
2073015905 | 2024-09-10T02:16:06.661830
  
15 / tcp
956805313 | 2024-09-07T15:40:27.568805
  
17 / tcp
-369160404 | 2024-09-07T17:19:27.041917
  
19 / tcp
139855509 | 2024-09-09T18:33:47.894157
  
19 / udp
567479881 | 2024-09-05T20:54:07.234396
  
21 / tcp
2012414377 | 2024-09-04T06:39:48.407021
  
22 / tcp
-1913693310 | 2024-09-15T18:30:39.528956
  
25 / tcp
-185651695 | 2024-09-13T14:11:59.458504
  
26 / tcp
-553888725 | 2024-09-04T08:45:51.593309
  
37 / tcp
-2027312840 | 2024-09-15T14:09:03.997398
  
43 / tcp
-1702755199 | 2024-09-16T05:38:04.879403
  
69 / udp
956805313 | 2024-09-09T15:49:40.393827
  
70 / tcp
354430016 | 2024-09-14T14:55:01.633216
  
79 / tcp
1048725659 | 2024-09-05T20:42:49.128150
  
80 / tcp
-1702755199 | 2024-09-13T19:42:10.880570
  
80 / udp
-766336104 | 2024-09-10T09:23:54.011000
  
82 / tcp
-369160404 | 2024-08-28T15:41:21.539748
  
83 / tcp
-349001098 | 2024-09-13T17:46:48.714953
  
84 / tcp
567479881 | 2024-09-06T08:38:12.048376
  
88 / tcp
-1702755199 | 2024-09-15T11:17:19.376557
  
88 / udp
871004240 | 2024-09-06T21:02:14.035486
  
98 / tcp
-677953259 | 2024-09-08T09:21:16.342242
  
106 / tcp
777722857 | 2024-09-06T05:56:58.745459
  
110 / tcp
-2027312840 | 2024-09-14T03:42:21.355419
  
111 / tcp
-2027312840 | 2024-09-13T22:10:29.955204
  
113 / tcp
-856371065 | 2024-09-16T07:49:08.604136
  
119 / tcp
207822492 | 2024-09-11T04:43:17.055090
  
122 / tcp
139855509 | 2024-09-16T03:13:13.627564
  
129 / udp
2120133054 | 2024-09-14T07:20:50.668909
  
143 / tcp
-1702755199 | 2024-09-12T19:01:43.422460
  
161 / udp
-856371065 | 2024-09-13T17:27:29.693616
  
175 / tcp
-1221572153 | 2024-09-12T16:24:26.005589
  
179 / tcp
1048725659 | 2024-09-05T15:52:34.851297
  
180 / tcp
956805313 | 2024-09-09T11:42:51.864399
  
195 / tcp
-1099674366 | 2024-08-31T13:36:20.897823
  
211 / tcp
-856371065 | 2024-09-09T01:48:26.687980
  
221 / tcp
2073015905 | 2024-08-28T06:36:05.964970
  
263 / tcp
1048725659 | 2024-09-08T09:27:41.686951
  
264 / tcp
-2047103392 | 2024-08-28T10:16:25.862635
  
311 / tcp
956805313 | 2024-09-13T04:49:50.634255
  
427 / tcp
1048725659 | 2024-09-16T10:21:34.307918
  
443 / tcp
-369160404 | 2024-09-16T12:53:20.690498
  
444 / tcp
-1431122099 | 2024-09-14T06:43:03.692829
  
449 / tcp
333329916 | 2024-09-14T17:08:15.980115
  
465 / tcp
-369160404 | 2024-09-07T16:48:15.649970
  
491 / tcp
-1702755199 | 2024-09-07T10:42:23.011526
  
500 / udp
567479881 | 2024-09-10T19:42:16.256635
  
502 / tcp
-2027312840 | 2024-09-11T09:56:24.879120
  
503 / tcp
1915379810 | 2024-09-15T04:16:18.750946
  
515 / tcp
-1702755199 | 2024-09-14T22:21:38.918075
  
520 / udp
956805313 | 2024-09-07T07:55:46.827879
  
548 / tcp
2087389171 | 2024-09-01T10:55:22.571155
  
587 / tcp
956805313 | 2024-09-12T22:44:50.076453
  
593 / tcp
-1702755199 | 2024-08-29T12:47:43.456685
  
623 / udp
2073015905 | 2024-09-12T08:50:19.822640
  
631 / tcp
-1743381957 | 2024-09-15T22:02:17.067033
  
636 / tcp
1048725659 | 2024-09-08T18:12:31.824308
  
666 / tcp
1531090966 | 2024-09-11T22:07:03.054859
  
771 / tcp
567479881 | 2024-09-13T11:37:26.812213
  
789 / tcp
777722857 | 2024-09-12T22:22:07.182069
  
873 / tcp
1464173332 | 2024-09-01T07:09:57.888554
  
902 / tcp
-1702755199 | 2024-09-14T23:41:28.258055
  
987 / udp
-2027312840 | 2024-09-03T04:16:41.121720
  
992 / tcp
1848785642 | 2024-09-04T20:02:33.083554
  
993 / tcp
567479881 | 2024-09-16T02:16:14.728085
  
995 / tcp
-2027312840 | 2024-09-13T14:25:53.935730
  
1023 / tcp
-369160404 | 2024-09-16T07:52:49.402961
  
1025 / tcp
-2027312840 | 2024-08-28T04:02:54.192801
  
1026 / tcp
1048725659 | 2024-09-11T13:53:37.541557
  
1099 / tcp
-326387170 | 2024-09-08T10:13:13.821236
  
1110 / tcp
-369160404 | 2024-09-01T21:08:29.304932
  
1111 / tcp
956805313 | 2024-08-27T10:24:47.958388
  
1153 / tcp
777722857 | 2024-09-06T23:29:27.816128
  
1200 / tcp
956805313 | 2024-08-30T23:00:35.875449
  
1224 / tcp
-2027312840 | 2024-09-11T00:13:19.085727
  
1311 / tcp
1654493402 | 2024-09-05T10:38:21.170435
  
1337 / tcp
1394301586 | 2024-08-31T07:48:33.212431
  
1366 / tcp
-369160404 | 2024-09-11T10:38:25.286236
  
1400 / tcp
956805313 | 2024-08-31T13:30:34.072765
  
1414 / tcp
-2027312840 | 2024-09-14T06:36:42.108269
  
1433 / tcp
139855509 | 2024-09-14T09:22:44.804362
  
1434 / udp
-553888725 | 2024-09-04T00:14:40.484689
  
1442 / tcp
301102741 | 2024-08-26T13:31:15.894998
  
1471 / tcp
1048725659 | 2024-09-16T13:49:52.851251
  
1521 / tcp
-369160404 | 2024-08-28T23:18:30.324045
  
1599 / tcp
-880903238 | 2024-09-06T16:33:06.989919
  
1604 / tcp
777722857 | 2024-09-06T21:40:31.040820
  
1741 / tcp
806768674 | 2024-09-04T04:48:59.136794
  
1801 / tcp
312162448 | 2024-09-02T06:34:10.311900
  
1883 / tcp
2073015905 | 2024-09-10T16:48:12.875346
  
1911 / tcp
1464173332 | 2024-09-16T12:01:13.404528
  
1925 / tcp
-766336104 | 2024-09-13T12:32:47.210120
  
1926 / tcp
-1989897184 | 2024-09-11T08:09:28.035724
  
1935 / tcp
567479881 | 2024-08-26T11:32:29.629943
  
1951 / tcp
-766336104 | 2024-09-04T00:51:33.232288
  
1962 / tcp
777722857 | 2024-09-09T09:09:27.597746
  
2000 / tcp
-1743381957 | 2024-09-12T04:19:09.638482
  
2002 / tcp
-766336104 | 2024-09-11T09:25:09.141405
  
2008 / tcp
777722857 | 2024-08-28T19:30:04.600978
  
2049 / tcp
-183580414 | 2024-09-12T20:19:27.752646
  
2067 / tcp
-1561888320 | 2024-09-14T23:52:57.359602
  
2080 / tcp
1254455307 | 2024-09-11T02:36:31.013521
  
2081 / tcp
612681340 | 2024-09-15T22:32:11.544836
  
2082 / tcp
-369160404 | 2024-09-14T23:07:45.013346
  
2083 / tcp
567479881 | 2024-09-02T09:51:24.806037
  
2086 / tcp
-2027312840 | 2024-09-12T04:29:54.245798
  
2087 / tcp
777722857 | 2024-09-06T08:16:08.898795
  
2100 / tcp
-618328172 | 2024-09-10T03:27:04.771878
  
2121 / tcp
-1989897184 | 2024-09-13T20:44:41.577261
  
2126 / tcp
956805313 | 2024-09-07T06:13:54.497455
  
2154 / tcp
956805313 | 2024-09-15T09:58:42.037516
  
2181 / tcp
-369160404 | 2024-08-30T22:01:37.616597
  
2202 / tcp
-814908898 | 2024-09-15T11:58:08.442988
  
2222 / tcp
777722857 | 2024-08-30T20:51:55.767665
  
2245 / tcp
-931697787 | 2024-08-26T19:09:00.890442
  
2323 / tcp
1298433931 | 2024-09-11T00:16:54.314269
  
2332 / tcp
1881564516 | 2024-08-29T12:03:06.600952
  
2345 / tcp
-553888725 | 2024-09-09T13:40:49.191996
  
2351 / tcp
491593740 | 2024-09-12T07:32:03.035666
  
2375 / tcp
-1989897184 | 2024-09-13T20:53:58.598204
  
2376 / tcp
956805313 | 2024-09-10T09:31:20.571554
  
2379 / tcp
956805313 | 2024-09-06T20:55:32.299091
  
2404 / tcp
-369160404 | 2024-09-15T13:50:57.143210
  
2455 / tcp
-2027312840 | 2024-09-05T23:29:23.883597
  
2480 / tcp
956805313 | 2024-09-02T04:33:14.095774
  
2549 / tcp
567479881 | 2024-09-01T10:17:01.717468
  
2554 / tcp
956805313 | 2024-08-31T14:01:45.539777
  
2555 / tcp
-766336104 | 2024-08-27T04:23:11.850160
  
2560 / tcp
567479881 | 2024-09-03T01:09:04.490629
  
2561 / tcp
-2027312840 | 2024-09-08T08:58:04.508755
  
2601 / tcp
-766336104 | 2024-09-04T07:55:13.109903
  
2602 / tcp
956805313 | 2024-09-14T01:04:05.781593
  
2761 / tcp
384821124 | 2024-09-11T03:15:18.578530
  
2762 / tcp
567479881 | 2024-09-09T11:30:16.338432
  
3000 / tcp
1048725659 | 2024-09-16T09:21:18.235796
  
3001 / tcp
777722857 | 2024-09-12T15:53:43.573958
  
3050 / tcp
-856371065 | 2024-08-27T03:04:07.192160
  
3053 / tcp
-369160404 | 2024-09-05T14:43:11.475162
  
3057 / tcp
-964468792 | 2024-09-13T15:31:43.633937
  
3071 / tcp
567479881 | 2024-08-28T10:00:31.604828
  
3075 / tcp
-2027312840 | 2024-09-06T18:32:23.238435
  
3076 / tcp
-2027312840 | 2024-09-01T11:11:10.725190
  
3079 / tcp
-2027312840 | 2024-09-05T14:34:56.791566
  
3084 / tcp
777722857 | 2024-09-01T20:33:25.837114
  
3085 / tcp
1120445098 | 2024-09-04T18:36:27.895952
  
3098 / tcp
-766336104 | 2024-08-27T06:29:42.333159
  
3100 / tcp
1898855777 | 2024-09-01T10:09:45.112476
  
3105 / tcp
1048725659 | 2024-08-27T16:02:20.681828
  
3108 / tcp
2073015905 | 2024-09-14T07:12:41.352705
  
3115 / tcp
567479881 | 2024-09-05T20:43:04.248834
  
3128 / tcp
956805313 | 2024-09-15T11:08:08.586623
  
3221 / tcp
-2027312840 | 2024-08-29T20:58:58.877729
  
3260 / tcp
-856371065 | 2024-09-06T09:23:23.589449
  
3268 / tcp
-856371065 | 2024-09-11T19:11:34.388290
  
3269 / tcp
-1989897184 | 2024-09-09T02:17:31.983721
  
3270 / tcp
-1702755199 | 2024-09-13T12:25:00.835245
  
3283 / udp
1048725659 | 2024-09-16T14:30:37.300820
  
3299 / tcp
-1514396963 | 2024-09-03T11:27:04.987936
  
3301 / tcp
479356552 | 2024-09-09T05:42:08.632017
  
3306 / tcp
-766336104 | 2024-09-15T16:34:17.013649
  
3310 / tcp
-2027312840 | 2024-09-14T10:31:49.346891
  
3333 / tcp
-1702755199 | 2024-09-12T19:36:14.429610
  
3389 / udp
-1702755199 | 2024-09-10T04:18:17.369011
  
3391 / udp
777722857 | 2024-09-02T14:20:23.686880
  
3400 / tcp
777722857 | 2024-09-12T07:05:54.610842
  
3404 / tcp
384821124 | 2024-09-05T00:53:21.185146
  
3412 / tcp
2073015905 | 2024-09-11T10:01:58.161746
  
3443 / tcp
-1702755199 | 2024-08-27T13:00:11.440714
  
3483 / udp
-734002688 | 2024-09-07T13:41:31.825076
  
3498 / tcp
-856371065 | 2024-09-10T03:56:36.464705
  
3541 / tcp
567479881 | 2024-09-08T11:10:01.734994
  
3542 / tcp
-1908829792 | 2024-09-11T02:31:48.003879
  
3551 / tcp
2073015905 | 2024-09-13T04:16:03.481869
  
3556 / tcp
567479881 | 2024-09-02T22:23:00.357745
  
3690 / tcp
-766336104 | 2024-09-13T10:28:31.052248
  
3749 / tcp
1053539200 | 2024-08-30T10:49:06.285477
  
3780 / tcp
-99989435 | 2024-09-16T05:15:29.024463
  
3790 / tcp
-2027312840 | 2024-09-15T14:49:02.745217
  
3793 / tcp
-369160404 | 2024-08-30T23:13:46.431358
  
3910 / tcp
-369160404 | 2024-08-31T12:10:52.687613
  
3951 / tcp
-856371065 | 2024-09-05T18:41:03.870678
  
3952 / tcp
-369160404 | 2024-09-09T17:44:21.573816
  
4000 / tcp
624200155 | 2024-09-15T12:44:02.326560
  
4022 / tcp
567479881 | 2024-09-06T12:54:28.230238
  
4040 / tcp
785098603 | 2024-09-16T01:39:49.758390
  
4063 / tcp
0 | 2024-08-28T23:47:51.970125
  
4064 / tcp
2073015905 | 2024-09-16T00:14:43.055555
  
4242 / tcp
567479881 | 2024-08-28T01:24:47.445983
  
4243 / tcp
-369160404 | 2024-09-15T08:28:15.870052
  
4282 / tcp
-622843227 | 2024-09-14T17:26:22.761295
  
4321 / tcp
-2027312840 | 2024-09-14T22:20:21.829666
  
4369 / tcp
-856371065 | 2024-09-04T17:15:46.350718
  
4434 / tcp
2073015905 | 2024-09-02T03:52:09.983401
  
4443 / tcp
1048725659 | 2024-09-16T01:26:26.570291
  
4444 / tcp
1048725659 | 2024-09-01T04:58:39.713463
  
4445 / tcp
-1910723708 | 2024-09-14T17:03:20.421462
  
4500 / tcp
-1702755199 | 2024-09-05T19:06:03.773984
  
4500 / udp
763702734 | 2024-09-16T06:14:12.350087
  
4506 / tcp
-1113030770 | 2024-09-13T21:55:19.598813
  
4567 / tcp
799234692 | 2024-08-27T12:31:55.846807
  
4664 / tcp
777722857 | 2024-08-27T14:23:06.275830
  
4747 / tcp
-2027312840 | 2024-09-09T08:27:57.620075
  
4782 / tcp
-856371065 | 2024-09-13T22:26:35.356431
  
4786 / tcp
-2027312840 | 2024-09-10T15:21:28.935572
  
4808 / tcp
-766336104 | 2024-09-05T19:15:29.740488
  
4840 / tcp
956805313 | 2024-09-11T11:14:02.431176
  
4848 / tcp
-1769758484 | 2024-09-16T09:34:21.026800
  
4899 / tcp
-2027312840 | 2024-09-11T20:13:17.206915
  
4949 / tcp
384821124 | 2024-09-05T00:39:22.202200
  
5000 / tcp
-1664292417 | 2024-09-07T03:36:38.855829
  
5001 / tcp
777722857 | 2024-09-10T12:38:33.760747
  
5002 / tcp
-369160404 | 2024-09-05T23:11:23.495165
  
5005 / tcp
-1989897184 | 2024-08-31T09:45:01.672727
  
5006 / tcp
139855509 | 2024-09-16T08:11:11.283838
  
5006 / udp
-369160404 | 2024-09-14T16:13:39.777330
  
5007 / tcp
-1702755199 | 2024-08-29T08:57:50.575392
  
5008 / udp
384821124 | 2024-09-11T04:18:25.540046
  
5009 / tcp
490098749 | 2024-09-10T10:51:39.208547
  
5010 / tcp
567479881 | 2024-09-13T23:12:24.698939
  
5025 / tcp
2146503233 | 2024-09-10T13:39:22.457373
  
5090 / tcp
-369160404 | 2024-09-14T08:18:34.205827
  
5150 / tcp
535581028 | 2024-09-05T08:15:00.043190
  
5172 / tcp
421874838 | 2024-09-11T09:29:38.509661
  
5201 / tcp
-369160404 | 2024-08-28T20:57:54.208782
  
5222 / tcp
777722857 | 2024-09-08T06:51:52.592032
  
5269 / tcp
-766336104 | 2024-09-04T04:58:20.418655
  
5321 / tcp
-1423905421 | 2024-09-14T03:53:45.927119
  
5353 / udp
1464173332 | 2024-09-15T08:45:33.143783
  
5357 / tcp
-583761245 | 2024-09-07T14:42:45.451580
  
5431 / tcp
2073015905 | 2024-09-14T04:42:46.003566
  
5542 / tcp
-1420339302 | 2024-09-13T15:27:07.505187
  
5555 / tcp
2073015905 | 2024-09-05T05:48:50.367272
  
5567 / tcp
-856371065 | 2024-09-14T12:59:04.316694
  
5591 / tcp
567479881 | 2024-08-31T10:51:41.107214
  
5601 / tcp
2073015905 | 2024-09-08T06:48:49.441697
  
5606 / tcp
-1702755199 | 2024-09-10T12:40:47.719360
  
5632 / udp
1274118193 | 2024-08-29T00:53:21.612512
  
5634 / tcp
-2062802614 | 2024-09-11T09:40:58.472473
  
5672 / tcp
-1702755199 | 2024-09-15T10:23:49.847975
  
5683 / udp
-1285758583 | 2024-08-29T19:36:54.474912
  
5697 / tcp
1302686232 | 2024-09-04T18:08:28.900775
  
5800 / tcp
1048725659 | 2024-09-13T19:38:11.430984
  
5801 / tcp
1048725659 | 2024-09-16T07:39:54.239004
  
5858 / tcp
384821124 | 2024-09-07T12:07:42.883617
  
5900 / tcp
302175285 | 2024-09-12T02:14:23.452495
  
5901 / tcp
-369160404 | 2024-09-15T03:35:13.275581
  
5906 / tcp
-856371065 | 2024-09-05T18:34:35.098294
  
5907 / tcp
567479881 | 2024-09-15T21:27:02.267554
  
5938 / tcp
1917804595 | 2024-09-07T07:13:34.638649
  
5984 / tcp
1048725659 | 2024-09-16T16:57:29.421798
  
5985 / tcp
1048725659 | 2024-09-09T20:14:41.552444
  
5986 / tcp
-185651695 | 2024-09-13T08:58:58.890590
  
6000 / tcp
777722857 | 2024-08-31T16:30:09.001185
  
6001 / tcp
567479881 | 2024-09-13T20:37:26.189979
  
6002 / tcp
-369160404 | 2024-09-12T13:48:27.857793
  
6080 / tcp
1048725659 | 2024-09-16T06:10:03.652382
  
6161 / tcp
-766336104 | 2024-09-11T10:53:55.610014
  
6308 / tcp
1285414569 | 2024-09-13T18:38:31.530150
  
6379 / tcp
-766336104 | 2024-09-13T16:40:15.288566
  
6443 / tcp
-766336104 | 2024-08-27T05:56:23.340347
  
6560 / tcp
956805313 | 2024-09-15T03:55:46.626865
  
6633 / tcp
-369160404 | 2024-09-11T07:34:01.068519
  
6653 / tcp
567479881 | 2024-09-12T12:47:54.346425
  
6664 / tcp
2073015905 | 2024-09-08T04:03:41.259504
  
6666 / tcp
-1308757009 | 2024-09-14T09:15:12.838407
  
6667 / tcp
1048725659 | 2024-08-26T15:08:32.716297
  
6668 / tcp
0 | 2024-08-27T09:29:33.385487
  
6697 / tcp
-766336104 | 2024-09-07T02:59:42.220845
  
6748 / tcp
823128852 | 2024-09-11T09:00:26.256603
  
6887 / tcp
1464173332 | 2024-08-30T01:27:32.042869
  
6955 / tcp
-1702755199 | 2024-09-02T01:04:14.484022
  
6969 / udp
956805313 | 2024-09-12T15:51:48.070612
  
6998 / tcp
-856371065 | 2024-09-08T22:52:30.809397
  
7000 / tcp
1048725659 | 2024-09-02T22:05:48.561308
  
7001 / tcp
1048725659 | 2024-09-09T08:20:14.864132
  
7002 / tcp
-369160404 | 2024-09-12T01:21:47.464994
  
7003 / tcp
-369160404 | 2024-08-30T23:23:39.212319
  
7010 / tcp
-1754493538 | 2024-08-29T12:59:54.800446
  
7070 / tcp
-369160404 | 2024-09-15T07:00:55.021045
  
7071 / tcp
-369160404 | 2024-09-01T03:17:56.022299
  
7171 / tcp
-1481031876 | 2024-09-11T21:02:28.453519
  
7218 / tcp
-766336104 | 2024-08-27T19:43:54.932129
  
7316 / tcp
-1702755199 | 2024-09-06T01:55:03.320347
  
7400 / udp
-1408786134 | 2024-09-11T14:22:56.456301
  
7415 / tcp
-369160404 | 2024-09-07T14:55:36.494797
  
7434 / tcp
567479881 | 2024-09-07T19:53:39.138508
  
7443 / tcp
1048725659 | 2024-08-29T13:22:08.431340
  
7465 / tcp
-856371065 | 2024-09-08T20:48:27.233295
  
7474 / tcp
-369160404 | 2024-09-07T23:37:07.216176
  
7493 / tcp
2073015905 | 2024-08-31T11:15:01.784581
  
7500 / tcp
1654636117 | 2024-09-16T13:45:04.334990
  
7510 / tcp
-1440178935 | 2024-09-12T07:21:54.524044
  
7547 / tcp
-1989897184 | 2024-09-14T21:56:03.972142
  
7548 / tcp
1458016248 | 2024-08-30T18:21:02.959158
  
7557 / tcp
-856371065 | 2024-09-07T03:43:52.200834
  
7634 / tcp
-2027312840 | 2024-09-09T21:46:04.878708
  
7657 / tcp
-1522548108 | 2024-09-13T21:46:31.466763
  
7777 / tcp
-766336104 | 2024-09-14T20:02:35.695058
  
7779 / tcp
369283561 | 2024-09-14T02:42:48.298525
  
7989 / tcp
-766336104 | 2024-09-16T09:00:54.237580
  
8000 / tcp
-369160404 | 2024-09-15T20:51:41.547660
  
8007 / tcp
567479881 | 2024-09-04T17:21:52.902158
  
8009 / tcp
-369160404 | 2024-09-03T07:56:02.981866
  
8010 / tcp
820588382 | 2024-09-10T14:34:24.761269
  
8030 / tcp
-2027312840 | 2024-09-01T20:49:39.338943
  
8034 / tcp
567479881 | 2024-09-06T20:15:07.503583
  
8039 / tcp
777722857 | 2024-09-12T16:36:28.083849
  
8044 / tcp
1048725659 | 2024-09-03T15:33:26.362394
  
8045 / tcp
2073015905 | 2024-09-12T11:49:52.888231
  
8046 / tcp
2073015905 | 2024-08-28T07:06:42.949467
  
8048 / tcp
-369160404 | 2024-09-11T10:26:38.304011
  
8050 / tcp
-505517706 | 2024-09-16T05:04:40.244686
  
8058 / tcp
-856371065 | 2024-09-11T20:48:10.174520
  
8060 / tcp
567479881 | 2024-08-29T00:42:48.235490
  
8069 / tcp
-1743381957 | 2024-09-16T02:30:17.495667
  
8080 / tcp
-766336104 | 2024-09-08T01:01:47.565041
  
8081 / tcp
-766336104 | 2024-09-02T04:44:38.976876
  
8082 / tcp
1048725659 | 2024-09-12T22:54:08.065537
  
8083 / tcp
2114003809 | 2024-09-13T08:09:17.660215
  
8085 / tcp
224639248 | 2024-09-10T16:10:35.453593
  
8086 / tcp
-1352170394 | 2024-08-27T11:26:52.281946
  
8087 / tcp
777722857 | 2024-09-13T07:42:57.006094
  
8089 / tcp
-1989897184 | 2024-09-04T03:31:00.173512
  
8090 / tcp
-766336104 | 2024-09-07T21:29:29.431106
  
8093 / tcp
1242742903 | 2024-09-14T07:17:58.596756
  
8098 / tcp
777722857 | 2024-09-15T12:08:41.799408
  
8099 / tcp
-2027312840 | 2024-09-07T00:10:55.430357
  
8101 / tcp
567479881 | 2024-09-01T13:48:17.093325
  
8106 / tcp
567479881 | 2024-09-08T18:57:13.723198
  
8123 / tcp
-2027312840 | 2024-09-09T01:17:40.254426
  
8139 / tcp
1048725659 | 2024-09-02T12:07:59.554584
  
8140 / tcp
-369160404 | 2024-09-09T20:38:50.396552
  
8181 / tcp
-1989897184 | 2024-09-13T20:42:24.298029
  
8200 / tcp
-766336104 | 2024-09-13T22:36:33.550126
  
8237 / tcp
-856371065 | 2024-09-15T23:55:49.452890
  
8239 / tcp
-766336104 | 2024-09-12T15:06:30.830684
  
8243 / tcp
1207216498 | 2024-09-13T01:00:04.660190
  
8248 / tcp
777722857 | 2024-09-05T13:56:59.356348
  
8251 / tcp
1048725659 | 2024-09-13T17:55:18.274230
  
8291 / tcp
2073015905 | 2024-09-12T13:07:04.140956
  
8333 / tcp
790941869 | 2024-09-16T14:47:48.364975
  
8334 / tcp
-369160404 | 2024-09-11T07:09:14.197061
  
8403 / tcp
1468873640 | 2024-09-12T04:32:16.965349
  
8419 / tcp
-766336104 | 2024-09-02T07:40:05.638909
  
8423 / tcp
-2027312840 | 2024-08-27T11:58:52.209699
  
8426 / tcp
567479881 | 2024-09-15T05:25:10.152747
  
8443 / tcp
-766336104 | 2024-09-01T07:42:28.018473
  
8444 / tcp
956805313 | 2024-09-03T20:01:29.832737
  
8445 / tcp
1015206458 | 2024-09-13T00:07:21.722268
  
8500 / tcp
-2027312840 | 2024-09-12T00:33:50.699002
  
8545 / tcp
567479881 | 2024-09-04T22:10:11.572931
  
8554 / tcp
-1989897184 | 2024-09-16T05:22:19.981036
  
8575 / tcp
-1599475880 | 2024-09-04T09:53:21.036351
  
8586 / tcp
-369160404 | 2024-09-14T13:56:42.977849
  
8602 / tcp
777722857 | 2024-09-01T22:09:45.346550
  
8622 / tcp
-856371065 | 2024-09-10T06:47:32.782050
  
8649 / tcp
1734527664 | 2024-09-14T19:21:10.397561
  
8728 / tcp
-1724122684 | 2024-09-01T03:34:07.569478
  
8766 / tcp
1698495808 | 2024-09-09T10:51:44.335795
  
8779 / tcp
-369160404 | 2024-09-12T23:57:53.078591
  
8782 / tcp
777722857 | 2024-09-07T02:41:42.005656
  
8787 / tcp
-856371065 | 2024-09-13T10:08:09.383109
  
8800 / tcp
567479881 | 2024-09-05T11:09:19.141002
  
8817 / tcp
777722857 | 2024-09-01T18:41:27.630959
  
8818 / tcp
2073015905 | 2024-09-15T00:50:58.574560
  
8819 / tcp
1464173332 | 2024-09-06T10:39:49.708834
  
8820 / tcp
-369160404 | 2024-09-04T07:49:02.212286
  
8821 / tcp
1048725659 | 2024-08-30T07:58:46.188364
  
8824 / tcp
956805313 | 2024-09-08T11:50:01.133548
  
8825 / tcp
790941869 | 2024-09-16T13:51:37.057666
  
8834 / tcp
-203595696 | 2024-09-14T03:53:53.727162
  
8837 / tcp
-2027312840 | 2024-09-07T05:27:00.743584
  
8843 / tcp
956805313 | 2024-09-14T20:13:32.033045
  
8844 / tcp
-369160404 | 2024-08-29T11:43:46.477380
  
8851 / tcp
2073015905 | 2024-09-06T05:02:50.913026
  
8863 / tcp
567479881 | 2024-09-13T07:57:23.866415
  
8877 / tcp
567479881 | 2024-09-06T10:29:00.396941
  
8880 / tcp
-637537126 | 2024-09-05T21:46:36.614767
  
8888 / tcp
-1702755199 | 2024-09-05T18:38:00.362406
  
8888 / udp
777722857 | 2024-09-14T04:07:13.677542
  
8889 / tcp
-553888725 | 2024-09-12T05:59:53.008049
  
8890 / tcp
956805313 | 2024-09-14T03:08:21.341586
  
8899 / tcp
-2027312840 | 2024-09-12T19:03:16.382100
  
8935 / tcp
956805313 | 2024-09-11T15:36:32.131656
  
9001 / tcp
-856371065 | 2024-09-15T22:00:40.313251
  
9002 / tcp
-2027312840 | 2024-09-14T14:03:04.813180
  
9009 / tcp
567479881 | 2024-09-03T15:06:18.441055
  
9010 / tcp
777722857 | 2024-09-06T00:02:45.649426
  
9015 / tcp
-1743381957 | 2024-09-08T17:46:17.987325
  
9016 / tcp
-1993010856 | 2024-09-01T18:44:07.992313
  
9017 / tcp
-766336104 | 2024-09-11T20:32:14.941232
  
9030 / tcp
-2027312840 | 2024-08-27T13:15:50.327710
  
9032 / tcp
2073015905 | 2024-08-29T09:42:46.804809
  
9042 / tcp
956805313 | 2024-09-06T09:40:22.419876
  
9049 / tcp
-1015535404 | 2024-09-03T14:30:59.797084
  
9051 / tcp
1048725659 | 2024-09-16T12:26:43.566304
  
9080 / tcp
2073015905 | 2024-09-08T07:24:28.036099
  
9090 / tcp
567479881 | 2024-09-15T19:59:39.066953
  
9091 / tcp
1048725659 | 2024-09-01T02:27:09.245635
  
9092 / tcp
956805313 | 2024-09-08T05:42:13.536831
  
9095 / tcp
2073015905 | 2024-09-11T16:35:41.125505
  
9100 / tcp
1048725659 | 2024-09-11T02:53:23.730914
  
9102 / tcp
1074865230 | 2024-08-30T18:08:04.760827
  
9110 / tcp
-369160404 | 2024-08-29T21:43:46.205995
  
9151 / tcp
2073015905 | 2024-09-13T19:51:20.412526
  
9160 / tcp
-333121564 | 2024-09-11T21:11:40.865524
  
9189 / tcp
567479881 | 2024-09-15T19:03:25.668140
  
9191 / tcp
567479881 | 2024-09-09T00:20:00.520669
  
9200 / tcp
956805313 | 2024-09-02T18:28:11.868186
  
9202 / tcp
567479881 | 2024-09-07T10:40:18.177157
  
9216 / tcp
2073015905 | 2024-09-03T08:11:30.969878
  
9217 / tcp
956805313 | 2024-09-16T11:36:12.987924
  
9295 / tcp
2073015905 | 2024-09-10T16:27:21.759018
  
9301 / tcp
-1702755199 | 2024-09-06T04:36:31.503113
  
9302 / udp
-236342599 | 2024-09-06T06:57:28.618827
  
9306 / tcp
1494909205 | 2024-08-26T15:22:49.587853
  
9367 / tcp
567479881 | 2024-09-05T11:13:30.402003
  
9398 / tcp
-2027312840 | 2024-09-11T09:30:33.926957
  
9418 / tcp
567479881 | 2024-09-05T03:25:14.728946
  
9443 / tcp
567479881 | 2024-09-13T22:04:34.469849
  
9595 / tcp
567479881 | 2024-09-14T05:32:02.445021
  
9600 / tcp
777722857 | 2024-09-14T17:55:00.450750
  
9606 / tcp
-766336104 | 2024-09-15T18:54:20.854529
  
9663 / tcp
-920414166 | 2024-09-11T05:59:26.497981
  
9690 / tcp
-1287521540 | 2024-08-27T00:57:40.453884
  
9761 / tcp
-1444116475 | 2024-09-16T06:58:37.018204
  
9800 / tcp
1048725659 | 2024-09-13T03:12:35.826423
  
9869 / tcp
956805313 | 2024-09-13T14:41:24.557054
  
9876 / tcp
1815729083 | 2024-09-15T03:22:48.044127
  
9898 / tcp
-369160404 | 2024-09-05T11:29:15.110379
  
9943 / tcp
567479881 | 2024-09-08T12:14:00.928066
  
9944 / tcp
-766336104 | 2024-08-31T09:31:18.528528
  
9966 / tcp
-1935506015 | 2024-09-16T03:55:25.837864
  
9998 / tcp
777722857 | 2024-09-13T07:30:36.245121
  
9999 / tcp
-369160404 | 2024-09-11T17:35:55.602116
  
10000 / tcp
796292055 | 2024-09-01T14:40:55.914002
  
10001 / tcp
-1702755199 | 2024-09-09T11:53:07.352216
  
10001 / udp
-369160404 | 2024-08-28T22:38:06.120040
  
10073 / tcp
167762078 | 2024-09-16T04:45:25.153117
  
10134 / tcp
1701572929 | 2024-08-28T21:20:42.930701
  
10143 / tcp
-856371065 | 2024-09-12T03:49:05.077070
  
10243 / tcp
-2027312840 | 2024-09-01T10:29:58.663519
  
10250 / tcp
-553888725 | 2024-09-14T02:59:59.374208
  
10443 / tcp
1150239978 | 2024-09-14T01:22:31.034181
  
10554 / tcp
0 | 2024-09-11T15:05:45.987198
  
10909 / tcp
0 | 2024-09-14T09:12:48.724358
  
10911 / tcp
-2027312840 | 2024-09-11T04:23:07.868306
  
11000 / tcp
-856371065 | 2024-09-02T04:15:02.916520
  
11112 / tcp
-1473700174 | 2024-08-27T11:45:39.878007
  
11210 / tcp
567479881 | 2024-09-01T03:54:30.079936
  
11211 / tcp
956805313 | 2024-09-13T14:03:04.851852
  
11300 / tcp
-766336104 | 2024-09-15T13:03:13.498210
  
11371 / tcp
-2027312840 | 2024-09-15T00:27:38.277883
  
12000 / tcp
-1989897184 | 2024-08-27T18:04:55.580699
  
12235 / tcp
1067512562 | 2024-09-13T05:12:18.579811
  
13579 / tcp
956805313 | 2024-09-14T15:41:55.251557
  
14147 / tcp
1828109469 | 2024-09-03T11:58:38.882344
  
14265 / tcp
-1098785320 | 2024-09-01T16:48:58.008927
  
16010 / tcp
650217943 | 2024-09-01T09:07:48.841559
  
16030 / tcp
777722857 | 2024-09-03T21:07:13.000528
  
16285 / tcp
139855509 | 2024-09-04T19:46:56.600570
  
16285 / udp
777722857 | 2024-09-09T09:40:29.682411
  
16992 / tcp
1918220869 | 2024-09-16T17:11:46.635119
  
16993 / tcp
-2027312840 | 2024-09-10T07:03:37.016570
  
17000 / tcp
-1702755199 | 2024-09-12T08:34:43.946027
  
17185 / udp
956805313 | 2024-09-03T21:37:59.048926
  
18081 / tcp
956805313 | 2024-09-05T17:16:01.846522
  
19000 / tcp
567479881 | 2024-08-30T14:53:57.177001
  
19071 / tcp
-1702755199 | 2024-09-12T03:13:40.892043
  
19132 / udp
-300697390 | 2024-09-16T17:23:43.238772
  
19989 / tcp
567479881 | 2024-09-14T22:14:45.872245
  
20000 / tcp
-1702755199 | 2024-09-13T17:04:16.792348
  
20087 / udp
1464173332 | 2024-08-31T10:56:09.560000
  
20256 / tcp
956805313 | 2024-09-09T16:58:49.554439
  
20547 / tcp
1659596791 | 2024-09-15T20:05:56.861572
  
21025 / tcp
-766336104 | 2024-09-04T16:05:58.720557
  
22067 / tcp
-185651695 | 2024-09-11T18:24:50.861412
  
23023 / tcp
-2027312840 | 2024-09-15T16:27:36.179781
  
23424 / tcp
-197290413 | 2024-09-13T22:28:36.431714
  
25001 / tcp
567479881 | 2024-09-08T01:55:27.381729
  
25105 / tcp
-1775793505 | 2024-09-11T08:27:30.269383
  
25565 / tcp
1048725659 | 2024-09-02T16:38:21.987378
  
27015 / tcp
-1194649847 | 2024-09-13T14:26:44.117885
  
27017 / tcp
-1702755199 | 2024-09-11T22:30:49.636305
  
27036 / udp
384821124 | 2024-09-16T00:53:09.500083
  
28015 / tcp
-856371065 | 2024-09-02T19:01:29.652007
  
28017 / tcp
1048725659 | 2024-09-15T03:37:55.571557
  
30002 / tcp
2073015905 | 2024-09-02T18:04:13.579382
  
30003 / tcp
567479881 | 2024-08-29T10:07:33.357202
  
31401 / tcp
-1702755199 | 2024-09-01T09:43:14.610006
  
32100 / udp
956805313 | 2024-09-14T01:31:44.859529
  
32400 / tcp
-856371065 | 2024-09-04T12:43:36.337677
  
32764 / tcp
956805313 | 2024-09-04T23:25:13.078361
  
33060 / tcp
-2027312840 | 2024-09-07T07:36:47.934683
  
35000 / tcp
1048725659 | 2024-09-07T16:47:04.227785
  
37215 / tcp
1048725659 | 2024-09-03T04:49:29.648073
  
37777 / tcp
777722857 | 2024-09-12T18:45:49.412846
  
39277 / tcp
956805313 | 2024-09-14T09:22:41.440076
  
41800 / tcp
-1944630865 | 2024-09-03T19:44:47.543700
  
42398 / tcp
777722857 | 2024-09-13T18:42:08.681738
  
44158 / tcp
567479881 | 2024-09-16T16:34:17.396027
  
44818 / tcp
-1702755199 | 2024-09-05T13:05:08.078532
  
47808 / udp
567479881 | 2024-09-01T02:07:31.971700
  
47990 / tcp
-2106360077 | 2024-09-14T05:25:26.070331
  
49152 / tcp
567479881 | 2024-09-11T20:44:54.799437
  
49153 / tcp
940067341 | 2024-09-03T19:40:56.250000
  
50000 / tcp
2073015905 | 2024-08-31T23:17:45.918874
  
50050 / tcp
244018921 | 2024-09-15T07:00:46.849439
  
50070 / tcp
294917121 | 2024-09-10T03:35:18.877776
  
50100 / tcp
-1305894794 | 2024-09-16T10:12:51.176553
  
51106 / tcp
567479881 | 2024-09-14T03:11:40.073529
  
52869 / tcp
139855509 | 2024-09-09T06:30:06.289205
  
53413 / udp
1273322495 | 2024-09-07T00:13:09.819949
  
54138 / tcp
-1989897184 | 2024-09-05T03:53:28.389999
  
54321 / tcp
-1702755199 | 2024-09-01T08:32:51.180325
  
54321 / udp
-766336104 | 2024-08-28T19:20:38.241569
  
54361 / tcp
-766336104 | 2024-09-16T09:42:57.736180
  
55000 / tcp
-766336104 | 2024-08-27T22:59:13.565241
  
55442 / tcp
567479881 | 2024-09-15T15:40:19.419143
  
55443 / tcp
-369160404 | 2024-09-15T04:12:53.809259
  
55553 / tcp
777722857 | 2024-09-05T22:37:40.701712
  
55554 / tcp



Contact Us

Shodan ® - All rights reserved

\", which results in the enclosed script logic to be executed.","verified":false},"CVE-2020-7043":{"cvss":6.4,"ports":[2067],"summary":"An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL before 1.0.2. tunnel.c mishandles certificate validation because hostname comparisons do not consider '\\0' characters, as demonstrated by a good.example.com\\x00evil.example.com attack.","verified":false},"CVE-2020-7042":{"cvss":5.0,"ports":[2067],"summary":"An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because the hostname check operates on uninitialized memory. The outcome is that a valid certificate is never accepted (only a malformed certificate may be accepted).","verified":false},"CVE-2020-7041":{"cvss":5.0,"ports":[2067],"summary":"An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because an X509_check_host negative error code is interpreted as a successful return value.","verified":false},"CVE-2019-17632":{"cvss":4.3,"ports":[80,180,264,443,666,3001,4444,6161,8083,8140,8824,9092,30002,37777],"summary":"In Eclipse Jetty versions 9.4.21.v20190926, 9.4.22.v20191022, and 9.4.23.v20191118, the generation of default unhandled Error response content (in text/html and text/json Content-Type) does not escape Exception messages in stacktraces included in error output.","verified":false},"CVE-2019-15846":{"cvss":10.0,"ports":[587],"summary":"Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash.","verified":false},"CVE-2019-13917":{"cvss":10.0,"ports":[587],"summary":"Exim 4.85 through 4.92 (fixed in 4.92.1) allows remote code execution as root in some unusual configurations that use the ${sort } expansion for items that can be controlled by an attacker (e.g., $local_part or $domain).","verified":false},"CVE-2019-11358":{"cvss":4.3,"ports":[80,180,264,443,666,1099,1521,3001,3108,3299,4444,4445,5801,5858,5985,5986,6161,6668,7001,7002,7465,8045,8083,8140,8291,8824,9080,9092,9102,9869,27015,30002,37215,37777],"summary":"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.","verified":false},"CVE-2019-10247":{"cvss":5.0,"ports":[1099,5697,5801,5858,5985,6668,7001,7002,8045,9080,9102,9869,27015,37215],"summary":"In Eclipse Jetty version 7.x, 8.x, 9.2.27 and older, 9.3.26 and older, and 9.4.16 and older, the server running on any OS and Jetty version combination will reveal the configured fully qualified directory base resource location on the output of the 404 error for not finding a Context that matches the requested path. The default server behavior on jetty-distribution and jetty-home will include at the end of the Handler tree a DefaultHandler, which is responsible for reporting this 404 error, it presents the various configured contexts as HTML for users to click through to. This produced HTML includes output that contains the configured fully qualified directory base resource location for each context.","verified":false},"CVE-2019-10241":{"cvss":4.3,"ports":[5801,5858,5985,7002,9080,9102],"summary":"In Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.15 and older, the server is vulnerable to XSS conditions if a remote client USES a specially formatted URL against the DefaultServlet or ResourceHandler that is configured for showing a Listing of directory contents.","verified":false},"CVE-2019-10149":{"cvss":10.0,"ports":[587],"summary":"A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.","verified":false},"CVE-2019-9641":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_TIFF.","verified":false},"CVE-2019-9639":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the data_len variable.","verified":false},"CVE-2019-9638":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the maker_note->offset relationship to value_len.","verified":false},"CVE-2019-9637":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. Due to the way rename() across filesystems is implemented, it is possible that file being renamed is briefly available with wrong permissions while the rename is ongoing, thus enabling unauthorized users to access the data.","verified":false},"CVE-2019-9024":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. xmlrpc_decode() can allow a hostile XMLRPC server to cause PHP to read memory outside of allocated areas in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c.","verified":false},"CVE-2019-9023":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A number of heap-based buffer over-read instances are present in mbstring regular expression functions when supplied with invalid multibyte data. These occur in ext/mbstring/oniguruma/regcomp.c, ext/mbstring/oniguruma/regexec.c, ext/mbstring/oniguruma/regparse.c, ext/mbstring/oniguruma/enc/unicode.c, and ext/mbstring/oniguruma/src/utf32_be.c when a multibyte regular expression pattern contains invalid multibyte sequences.","verified":false},"CVE-2019-9021":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A heap-based buffer over-read in PHAR reading functions in the PHAR extension may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse the file name, a different vulnerability than CVE-2018-20783. This is related to phar_detect_phar_fname_ext in ext/phar/phar.c.","verified":false},"CVE-2019-9020":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. Invalid input to the function xmlrpc_decode() can lead to an invalid memory access (heap out of bounds read or read after free). This is related to xml_elem_parse_buf in ext/xmlrpc/libxmlrpc/xml_element.c.","verified":false},"CVE-2019-6977":{"cvss":6.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.","verified":false},"CVE-2019-6111":{"cvss":5.8,"ports":[9367],"summary":"An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).","verified":false},"CVE-2019-6110":{"cvss":4.0,"ports":[9367],"summary":"In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.","verified":false},"CVE-2019-6109":{"cvss":4.0,"ports":[9367],"summary":"An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.","verified":false},"CVE-2018-20783":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"In PHP before 5.6.39, 7.x before 7.0.33, 7.1.x before 7.1.25, and 7.2.x before 7.2.13, a buffer over-read in PHAR reading functions may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse a .phar file. This is related to phar_parse_pharfile in ext/phar/phar.c.","verified":false},"CVE-2018-20685":{"cvss":2.6,"ports":[9367],"summary":"In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.","verified":false},"CVE-2018-19935":{"cvss":5.0,"ports":[4664,5010,8058,8085,8779,9110,16010],"summary":"ext/imap/php_imap.c in PHP 5.x and 7.x before 7.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty string in the message argument to the imap_mail function.","verified":false},"CVE-2018-19520":{"cvss":6.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in SDCMS 1.6 with PHP 5.x. app/admin/controller/themecontroller.php uses a check_bad function in an attempt to block certain PHP functions such as eval, but does not prevent use of preg_replace 'e' calls, allowing users to execute arbitrary code by leveraging access to admin template management.","verified":false},"CVE-2018-19518":{"cvss":8.5,"ports":[4664,5010,8058,8085,8779,9110,16010],"summary":"University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics. For example, if rsh is a link to ssh (as seen on Debian and Ubuntu systems), then the attack can use an IMAP server name containing a \"-oProxyCommand\" argument.","verified":false},"CVE-2018-19396":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"ext/standard/var_unserializer.c in PHP 5.x through 7.1.24 allows attackers to cause a denial of service (application crash) via an unserialize call for the com, dotnet, or variant class.","verified":false},"CVE-2018-19395":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"ext/standard/var.c in PHP 5.x through 7.1.24 on Windows allows attackers to cause a denial of service (NULL pointer dereference and application crash) because com and com_safearray_proxy return NULL in com_properties_get in ext/com_dotnet/com_handlers.c, as demonstrated by a serialize call on COM(\"WScript.Shell\").","verified":false},"CVE-2018-17082":{"cvss":4.3,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a \"Transfer-Encoding: chunked\" request, because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.","verified":false},"CVE-2018-15473":{"cvss":5.0,"ports":[9367],"summary":"OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.","verified":false},"CVE-2018-15132":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in ext/standard/link_win32.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. The linkinfo function on Windows doesn't implement the open_basedir check. This could be abused to find files on paths outside of the allowed directories.","verified":false},"CVE-2018-14883":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. An Integer Overflow leads to a heap-based buffer over-read in exif_thumbnail_extract of exif.c.","verified":false},"CVE-2018-14851":{"cvss":4.3,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"exif_process_IFD_in_MAKERNOTE in ext/exif/exif.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG file.","verified":false},"CVE-2018-12545":{"cvss":5.0,"ports":[5801,5858,5985,7002,9080,9102],"summary":"In Eclipse Jetty version 9.3.x and 9.4.x, the server is vulnerable to Denial of Service conditions if a remote client sends either large SETTINGs frames container containing many settings, or many small SETTINGs frames. The vulnerability is due to the additional CPU and memory allocations required to handle changed settings.","verified":false},"CVE-2018-12536":{"cvss":5.0,"ports":[5801,5858,5985,7002,9080,9102],"summary":"In Eclipse Jetty Server, all 9.x versions, on webapps deployed using default Error Handling, when an intentionally bad query arrives that doesn't match a dynamic url-pattern, and is eventually handled by the DefaultServlet's static file serving, the bad characters can trigger a java.nio.file.InvalidPathException which includes the full path to the base resource directory that the DefaultServlet and/or webapp is using. If this InvalidPathException is then handled by the default Error Handler, the InvalidPathException message is included in the error response, revealing the full server path to the requesting system.","verified":false},"CVE-2018-10549":{"cvss":6.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. exif_read_data in ext/exif/exif.c has an out-of-bounds read for crafted JPEG data because exif_iif_add_value mishandles the case of a MakerNote that lacks a final '\\0' character.","verified":false},"CVE-2018-10548":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. ext/ldap/ldap.c allows remote LDAP servers to cause a denial of service (NULL pointer dereference and application crash) because of mishandling of the ldap_get_dn return value.","verified":false},"CVE-2018-10547":{"cvss":4.3,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in ext/phar/phar_object.c in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. There is Reflected XSS on the PHAR 403 and 404 error pages via request data of a request for a .phar file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-5712.","verified":false},"CVE-2018-10546":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. An infinite loop exists in ext/iconv/iconv.c because the iconv stream filter does not reject invalid multibyte sequences.","verified":false},"CVE-2018-10545":{"cvss":1.9,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in PHP before 5.6.35, 7.0.x before 7.0.29, 7.1.x before 7.1.16, and 7.2.x before 7.2.4. Dumpable FPM child processes allow bypassing opcache access controls because fpm_unix.c makes a PR_SET_DUMPABLE prctl call, allowing one user (in a multiuser environment) to obtain sensitive information from the process memory of a second user's PHP applications by running gcore on the PID of the PHP-FPM worker process.","verified":false},"CVE-2018-7584":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c. This subsequently results in copying a large string.","verified":false},"CVE-2018-6789":{"cvss":7.5,"ports":[587],"summary":"An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.","verified":false},"CVE-2018-5712":{"cvss":4.3,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1. There is Reflected XSS on the PHAR 404 error page via the URI of a request for a .phar file.","verified":false},"CVE-2018-5711":{"cvss":4.3,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecreatefromstring PHP function. This is related to GetCode_ and gdImageCreateFromGifCtx.","verified":false},"CVE-2017-1000369":{"cvss":2.1,"ports":[587],"summary":"Exim supports the use of multiple \"-p\" command line arguments which are malloc()'ed and never free()'ed, used in conjunction with other issues allows attackers to cause arbitrary code execution. This affects exim version 4.89 and earlier. Please note that at this time upstream has released a patch (commit 65e061b76867a9ea7aeeb535341b790b90ae6c21), but it is not known if a new point release is available that addresses this issue at this time.","verified":false},"CVE-2017-16944":{"cvss":5.0,"ports":[587],"summary":"The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to cause a denial of service (infinite loop and stack exhaustion) via vectors involving BDAT commands and an improper check for a '.' character signifying the end of the content, related to the bdat_getc function.","verified":false},"CVE-2017-16943":{"cvss":7.5,"ports":[587],"summary":"The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.","verified":false},"CVE-2017-16642":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension's timelib_meridian handling of 'front of' and 'back of' directives could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: this is a different issue than CVE-2017-11145.","verified":false},"CVE-2017-15906":{"cvss":5.0,"ports":[9367],"summary":"The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.","verified":false},"CVE-2017-12933":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The finish_nested_data function in ext/standard/var_unserializer.re in PHP before 5.6.31, 7.0.x before 7.0.21, and 7.1.x before 7.1.7 is prone to a buffer over-read while unserializing untrusted data. Exploitation of this issue can have an unspecified impact on the integrity of PHP.","verified":false},"CVE-2017-12868":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"The secureCompare method in lib/SimpleSAML/Utils/Crypto.php in SimpleSAMLphp 1.14.13 and earlier, when used with PHP before 5.6, allows attackers to conduct session fixation attacks or possibly bypass authentication by leveraging missing character conversions before an XOR operation.","verified":false},"CVE-2017-11628":{"cvss":6.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, a stack-based buffer overflow in the zend_ini_do_op() function in Zend/zend_ini_parser.c could cause a denial of service or potentially allow executing code. NOTE: this is only relevant for PHP applications that accept untrusted input (instead of the system's php.ini file) for the parse_ini_string or parse_ini_file function, e.g., a web application for syntax validation of php.ini directives.","verified":false},"CVE-2017-11147":{"cvss":6.4,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"In PHP before 5.6.30 and 7.x before 7.0.15, the PHAR archive handler could be used by attackers supplying malicious archive files to crash the PHP interpreter or potentially disclose information due to a buffer over-read in the phar_parse_pharfile function in ext/phar/phar.c.","verified":false},"CVE-2017-11145":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, an error in the date extension's timelib_meridian parsing code could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: the correct fix is in the e8b7698f5ee757ce2c8bd10a192a491a498f891c commit, not the bd77ac90d3bdf31ce2a5251ad92e9e75 gist.","verified":false},"CVE-2017-11144":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, the openssl extension PEM sealing code did not check the return value of the OpenSSL sealing function, which could lead to a crash of the PHP interpreter, related to an interpretation conflict for a negative number in ext/openssl/openssl.c, and an OpenSSL documentation omission.","verified":false},"CVE-2017-11143":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"In PHP before 5.6.31, an invalid free in the WDDX deserialization of boolean parameters could be used by attackers able to inject XML for deserialization to crash the PHP interpreter, related to an invalid free for an empty boolean element in ext/wddx/wddx.c.","verified":false},"CVE-2017-11142":{"cvss":7.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"In PHP before 5.6.31, 7.x before 7.0.17, and 7.1.x before 7.1.3, remote attackers could cause a CPU consumption denial of service attack by injecting long form variables, related to main/php_variables.c.","verified":false},"CVE-2017-9735":{"cvss":5.0,"ports":[1099,5697,6668,7001,8045,9869,27015,37215],"summary":"Jetty through 9.4.x is prone to a timing channel in util/security/Password.java, which makes it easier for remote attackers to obtain access by observing elapsed times before rejection of incorrect passwords.","verified":false},"CVE-2017-9229":{"cvss":5.0,"ports":[4664,5010,8058,8085,8779,9110,16010],"summary":"An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A SIGSEGV occurs in left_adjust_char_head() during regular expression compilation. Invalid handling of reg->dmax in forward_search_range() could result in an invalid pointer dereference, normally as an immediate denial-of-service condition.","verified":false},"CVE-2017-9228":{"cvss":7.5,"ports":[4664,5010,8058,8085,8779,9110,16010],"summary":"An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds write occurs in bitset_set_range() during regular expression compilation due to an uninitialized variable from an incorrect state transition. An incorrect state transition in parse_char_class() could create an execution path that leaves a critical local variable uninitialized until it's used as an index, resulting in an out-of-bounds write memory corruption.","verified":false},"CVE-2017-9227":{"cvss":7.5,"ports":[4664,5010,8058,8085,8779,9110,16010],"summary":"An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds read occurs in mbc_enc_len() during regular expression searching. Invalid handling of reg->dmin in forward_search_range() could result in an invalid pointer dereference, as an out-of-bounds read from a stack buffer.","verified":false},"CVE-2017-9226":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds write or read occurs in next_state_val() during regular expression compilation. Octal numbers larger than 0xff are not handled correctly in fetch_token() and fetch_token_in_cc(). A malformed regular expression containing an octal number in the form of '\\700' would produce an invalid code point value larger than 0xff in next_state_val(), resulting in an out-of-bounds write memory corruption.","verified":false},"CVE-2017-9224":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds read occurs in match_at() during regular expression searching. A logical error involving order of validation and access in match_at() could result in an out-of-bounds read from a stack buffer.","verified":false},"CVE-2017-8923":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact by leveraging a script's use of .= with a long string.","verified":false},"CVE-2017-7963":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The GNU Multiple Precision Arithmetic Library (GMP) interfaces for PHP through 7.1.4 allow attackers to cause a denial of service (memory consumption and application crash) via operations on long strings. NOTE: the vendor disputes this, stating \"There is no security issue here, because GMP safely aborts in case of an OOM condition. The only attack vector here is denial of service. However, if you allow attacker-controlled, unbounded allocations you have a DoS vector regardless of GMP's OOM behavior.","verified":false},"CVE-2017-7890":{"cvss":4.3,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The GIF decoding function gdImageCreateFromGifCtx in gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.31 and 7.x before 7.1.7, does not zero colorMap arrays before use. A specially crafted GIF image could use the uninitialized tables to read ~700 bytes from the top of the stack, potentially disclosing sensitive information.","verified":false},"CVE-2017-7658":{"cvss":7.5,"ports":[1099,5697,5801,5858,5985,6668,7001,7002,8045,9080,9102,9869,27015,37215],"summary":"In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x configurations), and 9.4.x (all HTTP/1.x configurations), when presented with two content-lengths headers, Jetty ignored the second. When presented with a content-length and a chunked encoding header, the content-length was ignored (as per RFC 2616). If an intermediary decided on the shorter length, but still passed on the longer body, then body content could be interpreted by Jetty as a pipelined request. If the intermediary was imposing authorization, the fake pipelined request would bypass that authorization.","verified":false},"CVE-2017-7657":{"cvss":7.5,"ports":[1099,5697,5801,5858,5985,6668,7001,7002,8045,9080,9102,9869,27015,37215],"summary":"In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), transfer-encoding chunks are handled poorly. The chunk length parsing was vulnerable to an integer overflow. Thus a large chunk size could be interpreted as a smaller chunk size and content sent as chunk body could be interpreted as a pipelined request. If Jetty was deployed behind an intermediary that imposed some authorization and that intermediary allowed arbitrarily large chunks to be passed on unchanged, then this flaw could be used to bypass the authorization imposed by the intermediary as the fake pipelined request would not be interpreted by the intermediary as a request.","verified":false},"CVE-2017-7656":{"cvss":5.0,"ports":[1099,5697,5801,5858,5985,6668,7001,7002,8045,9080,9102,9869,27015,37215],"summary":"In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), HTTP/0.9 is handled poorly. An HTTP/1 style request line (i.e. method space URI space version) that declares a version of HTTP/0.9 was accepted and treated as a 0.9 request. If deployed behind an intermediary that also accepted and passed through the 0.9 version (but did not act on it), then the response sent could be interpreted by the intermediary as HTTP/1 headers. This could be used to poison the cache if the server allowed the origin client to generate arbitrary content in the response.","verified":false},"CVE-2017-7272":{"cvss":5.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"PHP through 7.1.11 enables potential SSRF in applications that accept an fsockopen or pfsockopen hostname argument with an expectation that the port number is constrained. Because a :port syntax is recognized, fsockopen will use the port number that is specified in the hostname argument, instead of the port number in the second argument of the function.","verified":false},"CVE-2016-20012":{"cvss":4.3,"ports":[9367],"summary":"OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product","verified":false},"CVE-2016-10712":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"In PHP before 5.5.32, 5.6.x before 5.6.18, and 7.x before 7.0.3, all of the return values of stream_get_meta_data can be controlled if the input can be controlled (e.g., during file uploads). For example, a \"$uri = stream_get_meta_data(fopen($file, \"r\"))['uri']\" call mishandles the case where $file is data:text/plain;uri=eviluri, -- in other words, metadata can be set by an attacker.","verified":false},"CVE-2016-10708":{"cvss":5.0,"ports":[9367],"summary":"sshd in OpenSSH before 7.4 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYS message, as demonstrated by Honggfuzz, related to kex.c and packet.c.","verified":false},"CVE-2016-10397":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"In PHP before 5.6.28 and 7.x before 7.0.13, incorrect handling of various URI components in the URL parser could be used by attackers to bypass hostname-specific URL checks, as demonstrated by evil.example.com:80#@good.example.com/ and evil.example.com:80?@good.example.com/ inputs to the parse_url function (implemented in the php_url_parse_ex function in ext/standard/url.c).","verified":false},"CVE-2016-10161":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The object_common1 function in ext/standard/var_unserializer.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via crafted serialized data that is mishandled in a finish_nested_data call.","verified":false},"CVE-2016-10160":{"cvss":7.5,"ports":[4664,5010,8058,8085,8779,9110,16010],"summary":"Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch.","verified":false},"CVE-2016-10159":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Integer overflow in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory consumption or application crash) via a truncated manifest entry in a PHAR archive.","verified":false},"CVE-2016-10158":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The exif_convert_any_to_int function in ext/exif/exif.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (application crash) via crafted EXIF data that triggers an attempt to divide the minimum representable negative integer by -1.","verified":false},"CVE-2016-10012":{"cvss":7.2,"ports":[9367],"summary":"The shared memory manager (associated with pre-authentication compression) in sshd in OpenSSH before 7.4 does not ensure that a bounds check is enforced by all compilers, which might allows local users to gain privileges by leveraging access to a sandboxed privilege-separation process, related to the m_zback and m_zlib data structures.","verified":false},"CVE-2016-10011":{"cvss":2.1,"ports":[9367],"summary":"authfile.c in sshd in OpenSSH before 7.4 does not properly consider the effects of realloc on buffer contents, which might allow local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process.","verified":false},"CVE-2016-10010":{"cvss":6.9,"ports":[9367],"summary":"sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.","verified":false},"CVE-2016-10009":{"cvss":7.5,"ports":[9367],"summary":"Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.","verified":false},"CVE-2016-9935":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 and 7.x before 7.0.14 allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document.","verified":false},"CVE-2016-9934":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"ext/wddx/wddx.c in PHP before 5.6.28 and 7.x before 7.0.13 allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted serialized data in a wddxPacket XML document, as demonstrated by a PDORow string.","verified":false},"CVE-2016-9933":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value.","verified":false},"CVE-2016-9138":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"PHP through 5.6.27 and 7.x through 7.0.12 mishandles property modification during __wakeup processing, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data, as demonstrated by Exception::__toString with DateInterval::__wakeup.","verified":false},"CVE-2016-9137":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Use-after-free vulnerability in the CURLFile implementation in ext/curl/curl_file.c in PHP before 5.6.27 and 7.x before 7.0.12 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that is mishandled during __wakeup processing.","verified":false},"CVE-2016-8670":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Integer signedness error in the dynamicGetbuf function in gd_io_dp.c in the GD Graphics Library (aka libgd) through 2.2.3, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted imagecreatefromstring call.","verified":false},"CVE-2016-7568":{"cvss":7.5,"ports":[4664,5010,8058,8085,8779,9110,16010],"summary":"Integer overflow in the gdImageWebpCtx function in gd_webp.c in the GD Graphics Library (aka libgd) through 2.2.3, as used in PHP through 7.0.11, allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted imagewebp and imagedestroy calls.","verified":false},"CVE-2016-7478":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Zend/zend_exceptions.c in PHP, possibly 5.x before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (infinite loop) via a crafted Exception object in serialized data, a related issue to CVE-2015-8876.","verified":false},"CVE-2016-7418":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service (invalid pointer access and out-of-bounds read) or possibly have unspecified other impact via an incorrect boolean element in a wddxPacket XML document, leading to mishandling in a wddx_deserialize call.","verified":false},"CVE-2016-7417":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"ext/spl/spl_array.c in PHP before 5.6.26 and 7.x before 7.0.11 proceeds with SplArray unserialization without validating a return value and data type, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data.","verified":false},"CVE-2016-7416":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"ext/intl/msgformat/msgformat_format.c in PHP before 5.6.26 and 7.x before 7.0.11 does not properly restrict the locale length provided to the Locale class in the ICU library, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a MessageFormatter::formatMessage call with a long first argument.","verified":false},"CVE-2016-7414":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The ZIP signature-verification feature in PHP before 5.6.26 and 7.x before 7.0.11 does not ensure that the uncompressed_filesize field is large enough, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via a crafted PHAR archive, related to ext/phar/util.c and ext/phar/zip.c.","verified":false},"CVE-2016-7413":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Use-after-free vulnerability in the wddx_stack_destroy function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a wddxPacket XML document that lacks an end-tag for a recordset field element, leading to mishandling in a wddx_deserialize call.","verified":false},"CVE-2016-7412":{"cvss":6.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"ext/mysqlnd/mysqlnd_wireprotocol.c in PHP before 5.6.26 and 7.x before 7.0.11 does not verify that a BIT field has the UNSIGNED_FLAG flag, which allows remote MySQL servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted field metadata.","verified":false},"CVE-2016-7411":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"ext/standard/var_unserializer.re in PHP before 5.6.26 mishandles object-deserialization failures, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via an unserialize call that references a partially constructed object.","verified":false},"CVE-2016-7132":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a stray element inside a boolean element, leading to incorrect pop processing.","verified":false},"CVE-2016-7131":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via a malformed wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a tag that lacks a < (less than) character.","verified":false},"CVE-2016-7130":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The php_wddx_pop_element function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid base64 binary value, as demonstrated by a wddx_deserialize call that mishandles a binary element in a wddxPacket XML document.","verified":false},"CVE-2016-7129":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The php_wddx_process_data function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via an invalid ISO 8601 time value, as demonstrated by a wddx_deserialize call that mishandles a dateTime element in a wddxPacket XML document.","verified":false},"CVE-2016-7128":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The exif_process_IFD_in_TIFF function in ext/exif/exif.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles the case of a thumbnail offset that exceeds the file size, which allows remote attackers to obtain sensitive information from process memory via a crafted TIFF image.","verified":false},"CVE-2016-7127":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The imagegammacorrect function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate gamma values, which allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by providing different signs for the second and third arguments.","verified":false},"CVE-2016-7126":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The imagetruecolortopalette function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate the number of colors, which allows remote attackers to cause a denial of service (select_colors allocation error and out-of-bounds write) or possibly have unspecified other impact via a large value in the third argument.","verified":false},"CVE-2016-7125":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"ext/session/session.c in PHP before 5.6.25 and 7.x before 7.0.10 skips invalid session names in a way that triggers incorrect parsing, which allows remote attackers to inject arbitrary-type session data by leveraging control of a session name, as demonstrated by object injection.","verified":false},"CVE-2016-7124":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"ext/standard/var_unserializer.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles certain invalid objects, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that leads to a (1) __destruct call or (2) magic method call.","verified":false},"CVE-2016-7056":{"cvss":2.1,"ports":[2067],"summary":"A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.","verified":false},"CVE-2016-6297":{"cvss":6.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Integer overflow in the php_stream_zip_opener function in ext/zip/zip_stream.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted zip:// URL.","verified":false},"CVE-2016-6296":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Integer signedness error in the simplestring_addn function in simplestring.c in xmlrpc-epi through 0.54.2, as used in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9, allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a long first argument to the PHP xmlrpc_encode_request function.","verified":false},"CVE-2016-6295":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"ext/snmp/snmp.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact via crafted serialized data, a related issue to CVE-2016-5773.","verified":false},"CVE-2016-6294":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The locale_accept_from_http function in ext/intl/locale/locale_methods.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly restrict calls to the ICU uloc_acceptLanguageFromHTTP function, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a call with a long argument.","verified":false},"CVE-2016-6292":{"cvss":4.3,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The exif_process_user_comment function in ext/exif/exif.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted JPEG image.","verified":false},"CVE-2016-6291":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The exif_process_IFD_in_MAKERNOTE function in ext/exif/exif.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds array access and memory corruption), obtain sensitive information from process memory, or possibly have unspecified other impact via a crafted JPEG image.","verified":false},"CVE-2016-6290":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"ext/session/session.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly maintain a certain hash data structure, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors related to session deserialization.","verified":false},"CVE-2016-6289":{"cvss":6.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Integer overflow in the virtual_file_ex function in TSRM/tsrm_virtual_cwd.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted extract operation on a ZIP archive.","verified":false},"CVE-2016-6288":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"The php_url_parse_ex function in ext/standard/url.c in PHP before 5.5.38 allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via vectors involving the smart_str data type.","verified":false},"CVE-2016-6207":{"cvss":4.3,"ports":[2082,4664,5010,8058,8085,8779,9110,16010,16030,19989],"summary":"Integer overflow in the _gdContributionsAlloc function in gd_interpolation.c in GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds memory write or memory consumption) via unspecified vectors.","verified":false},"CVE-2016-6174":{"cvss":6.8,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16993,50100],"summary":"applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.","verified":false},"CVE-2016-6128":{"cvss":5.0,"ports":[4664,5010,8058,8085,8779,9110,16010],"summary":"The gdImageCropThreshold function in gd_crop.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 7.0.9, allows remote attackers to cause a denial of service (application crash) via an invalid color index.","verified":false},"CVE-2016-5773":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"php_zip.c in the zip extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data containing a ZipArchive object.","verified":false},"CVE-2016-5772":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Double free vulnerability in the php_wddx_process_data function in wddx.c in the WDDX extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted XML data that is mishandled in a wddx_deserialize call.","verified":false},"CVE-2016-5771":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"spl_array.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data.","verified":false},"CVE-2016-5770":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Integer overflow in the SplFileObject::fread function in spl_directory.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer argument, a related issue to CVE-2016-5096.","verified":false},"CVE-2016-5769":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Multiple integer overflows in mcrypt.c in the mcrypt extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allow remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted length value, related to the (1) mcrypt_generic and (2) mdecrypt_generic functions.","verified":false},"CVE-2016-5768":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Double free vulnerability in the _php_mb_regex_ereg_replace_exec function in php_mbregex.c in the mbstring extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by leveraging a callback exception.","verified":false},"CVE-2016-5767":{"cvss":6.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Integer overflow in the gdImageCreate function in gd.c in the GD Graphics Library (aka libgd) before 2.0.34RC1, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted image dimensions.","verified":false},"CVE-2016-5766":{"cvss":6.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Integer overflow in the _gd2GetHeader function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via crafted chunk dimensions in an image.","verified":false},"CVE-2016-5399":{"cvss":6.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The bzread function in ext/bz2/bz2.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted bz2 archive.","verified":false},"CVE-2016-5385":{"cvss":5.1,"ports":[2082,4664,5010,8058,8085,8779,9110,16010,16030,19989],"summary":"PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, as demonstrated by (1) an application that makes a getenv('HTTP_PROXY') call or (2) a CGI configuration of PHP, aka an \"httpoxy\" issue.","verified":false},"CVE-2016-5116":{"cvss":6.4,"ports":[2082,16030,19989],"summary":"gd_xbm.c in the GD Graphics Library (aka libgd) before 2.2.0, as used in certain custom PHP 5.5.x configurations, allows context-dependent attackers to obtain sensitive information from process memory or cause a denial of service (stack-based buffer under-read and application crash) via a long name.","verified":false},"CVE-2016-5114":{"cvss":6.4,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"sapi/fpm/fpm/fpm_log.c in PHP before 5.5.31, 5.6.x before 5.6.17, and 7.x before 7.0.2 misinterprets the semantics of the snprintf return value, which allows attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read and buffer overflow) via a long string, as demonstrated by a long URI in a configuration with custom REQUEST_URI logging.","verified":false},"CVE-2016-5096":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Integer overflow in the fread function in ext/standard/file.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer in the second argument.","verified":false},"CVE-2016-5095":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Integer overflow in the php_escape_html_entities_ex function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a large output string from a FILTER_SANITIZE_FULL_SPECIAL_CHARS filter_var call. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-5094.","verified":false},"CVE-2016-5094":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Integer overflow in the php_html_entities function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a large output string from the htmlspecialchars function.","verified":false},"CVE-2016-5093":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The get_icu_value_internal function in ext/intl/locale/locale_methods.c in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7 does not ensure the presence of a '\\0' character, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted locale_get_primary_language call.","verified":false},"CVE-2016-4544":{"cvss":7.5,"ports":[2082,4664,5010,8058,8085,8779,9110,16010,16030,19989],"summary":"The exif_process_TIFF_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate TIFF start data, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.","verified":false},"CVE-2016-4543":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The exif_process_IFD_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate IFD sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.","verified":false},"CVE-2016-4542":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The exif_process_IFD_TAG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not properly construct spprintf arguments, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.","verified":false},"CVE-2016-4541":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The grapheme_strpos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.","verified":false},"CVE-2016-4540":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The grapheme_stripos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.","verified":false},"CVE-2016-4539":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The xml_parse_into_struct function in ext/xml/xml.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (buffer under-read and segmentation fault) or possibly have unspecified other impact via crafted XML data in the second argument, leading to a parser level of zero.","verified":false},"CVE-2016-4538":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 modifies certain data structures without considering whether they are copies of the _zero_, _one_, or _two_ global variable, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted call.","verified":false},"CVE-2016-4537":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 accepts a negative integer for the scale argument, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted call.","verified":false},"CVE-2016-4473":{"cvss":7.5,"ports":[4664,5010,8058,8085,8779,9110,16010],"summary":"/ext/phar/phar_object.c in PHP 7.0.7 and 5.6.x allows remote attackers to execute arbitrary code. NOTE: Introduced as part of an incomplete fix to CVE-2015-6833.","verified":false},"CVE-2016-4343":{"cvss":6.8,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"The phar_make_dirstream function in ext/phar/dirstream.c in PHP before 5.6.18 and 7.x before 7.0.3 mishandles zero-size ././@LongLink files, which allows remote attackers to cause a denial of service (uninitialized pointer dereference) or possibly have unspecified other impact via a crafted TAR archive.","verified":false},"CVE-2016-4342":{"cvss":8.3,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"ext/phar/phar_object.c in PHP before 5.5.32, 5.6.x before 5.6.18, and 7.x before 7.0.3 mishandles zero-length uncompressed data, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted (1) TAR, (2) ZIP, or (3) PHAR archive.","verified":false},"CVE-2016-4073":{"cvss":7.5,"ports":[2082,16030,19989],"summary":"Multiple integer overflows in the mbfl_strcut function in ext/mbstring/libmbfl/mbfl/mbfilter.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted mb_strcut call.","verified":false},"CVE-2016-4072":{"cvss":7.5,"ports":[2082,16030,19989],"summary":"The Phar extension in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to execute arbitrary code via a crafted filename, as demonstrated by mishandling of \\0 characters by the phar_analyze_path function in ext/phar/phar.c.","verified":false},"CVE-2016-4071":{"cvss":7.5,"ports":[2082,16030,19989],"summary":"Format string vulnerability in the php_snmp_error function in ext/snmp/snmp.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to execute arbitrary code via format string specifiers in an SNMP::get call.","verified":false},"CVE-2016-4070":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"Integer overflow in the php_raw_url_encode function in ext/standard/url.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to cause a denial of service (application crash) via a long string to the rawurlencode function. NOTE: the vendor says \"Not sure if this qualifies as security issue (probably not).","verified":false},"CVE-2016-3185":{"cvss":6.4,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, 5.6.x before 5.6.12, and 7.x before 7.0.4 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (type confusion and application crash) via crafted serialized _cookies data, related to the SoapClient::__call method in ext/soap/soap.c.","verified":false},"CVE-2016-3171":{"cvss":6.8,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16993,50100],"summary":"Drupal 6.x before 6.38, when used with PHP before 5.4.45, 5.5.x before 5.5.29, or 5.6.x before 5.6.13, might allow remote attackers to execute arbitrary code via vectors related to session data truncation.","verified":false},"CVE-2016-3167":{"cvss":6.4,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"Open redirect vulnerability in the drupal_goto function in Drupal 6.x before 6.38, when used with PHP before 5.4.7, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a double-encoded URL in the \"destination\" parameter.","verified":false},"CVE-2016-3142":{"cvss":6.4,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"The phar_parse_zipfile function in zip.c in the PHAR extension in PHP before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read and application crash) by placing a PK\\x05\\x06 signature at an invalid location.","verified":false},"CVE-2016-3141":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"Use-after-free vulnerability in wddx.c in the WDDX extension in PHP before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact by triggering a wddx_deserialize call on XML data containing a crafted var element.","verified":false},"CVE-2016-3074":{"cvss":7.5,"ports":[2082,4664,5010,8058,8085,8779,9110,16010,16030,19989],"summary":"Integer signedness error in GD Graphics Library 2.1.1 (aka libgd or libgd2) allows remote attackers to cause a denial of service (crash) or potentially execute arbitrary code via crafted compressed gd2 data, which triggers a heap-based buffer overflow.","verified":false},"CVE-2016-2554":{"cvss":10.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"Stack-based buffer overflow in ext/phar/tar.c in PHP before 5.5.32, 5.6.x before 5.6.18, and 7.x before 7.0.3 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TAR archive.","verified":false},"CVE-2016-2176":{"cvss":6.4,"ports":[2067],"summary":"The X509_NAME_oneline function in crypto/x509/x509_obj.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to obtain sensitive information from process stack memory or cause a denial of service (buffer over-read) via crafted EBCDIC ASN.1 data.","verified":false},"CVE-2016-2109":{"cvss":7.8,"ports":[2067],"summary":"The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in the ASN.1 BIO implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (memory consumption) via a short invalid encoding.","verified":false},"CVE-2016-2108":{"cvss":10.0,"ports":[2067],"summary":"The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data, aka the \"negative zero\" issue.","verified":false},"CVE-2016-2107":{"cvss":2.6,"ports":[2067],"summary":"The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-0169.","verified":false},"CVE-2016-2106":{"cvss":5.0,"ports":[2067],"summary":"Integer overflow in the EVP_EncryptUpdate function in crypto/evp/evp_enc.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of data.","verified":false},"CVE-2016-1908":{"cvss":7.5,"ports":[9367],"summary":"The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.","verified":false},"CVE-2016-1903":{"cvss":6.4,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"The gdImageRotateInterpolated function in ext/gd/libgd/gd_interpolation.c in PHP before 5.5.31, 5.6.x before 5.6.17, and 7.x before 7.0.2 allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a large bgd_color argument to the imagerotate function.","verified":false},"CVE-2016-1283":{"cvss":7.5,"ports":[4664,5010,8058,8085,8779,9110,16010],"summary":"The pcre_compile2 function in pcre_compile.c in PCRE 8.38 mishandles the /((?:F?+(?:^(?(R)a+\\\"){99}-))(?J)(?'R'(?'R'<((?'RR'(?'R'\\){97)?J)?J)(?'R'(?'R'\\){99|(:(?|(?'R')(\\k'R')|((?'R')))H'R'R)(H'R))))))/ pattern and related patterns with named subgroups, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2016-0704":{"cvss":4.3,"ports":[2067],"summary":"An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.","verified":false},"CVE-2016-0703":{"cvss":4.3,"ports":[2067],"summary":"The get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a accepts a nonzero CLIENT-MASTER-KEY CLEAR-KEY-LENGTH value for an arbitrary cipher, which allows man-in-the-middle attackers to determine the MASTER-KEY value and decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.","verified":false},"CVE-2015-9253":{"cvss":6.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in PHP 7.3.x before 7.3.0alpha3, 7.2.x before 7.2.8, and before 7.1.20. The php-fpm master process restarts a child process in an endless loop when using program execution functions (e.g., passthru, exec, shell_exec, or system) with a non-blocking STDIN stream, causing this master process to consume 100% of the CPU, and consume disk space with a large volume of error logs, as demonstrated by an attack by a customer of a shared-hosting facility.","verified":false},"CVE-2015-9251":{"cvss":4.3,"ports":[80,180,264,443,666,1099,1521,3001,3108,3299,4444,4445,5801,5858,5985,5986,6161,6668,7001,7002,7465,8045,8083,8140,8291,8824,9080,9092,9102,9869,27015,30002,37215,37777],"summary":"jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.","verified":false},"CVE-2015-8994":{"cvss":6.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"An issue was discovered in PHP 5.x and 7.x, when the configuration uses apache2handler/mod_php or php-fpm with OpCache enabled. With 5.x after 5.6.28 or 7.x after 7.0.13, the issue is resolved in a non-default configuration with the opcache.validate_permission=1 setting. The vulnerability details are as follows. In PHP SAPIs where PHP interpreters share a common parent process, Zend OpCache creates a shared memory object owned by the common parent during initialization. Child PHP processes inherit the SHM descriptor, using it to cache and retrieve compiled script bytecode (\"opcode\" in PHP jargon). Cache keys vary depending on configuration, but filename is a central key component, and compiled opcode can generally be run if a script's filename is known or can be guessed. Many common shared-hosting configurations change EUID in child processes to enforce privilege separation among hosted users (for example using mod_ruid2 for the Apache HTTP Server, or php-fpm user settings). In these scenarios, the default Zend OpCache behavior defeats script file permissions by sharing a single SHM cache among all child PHP processes. PHP scripts often contain sensitive information: Think of CMS configurations where reading or running another user's script usually means gaining privileges to the CMS database.","verified":false},"CVE-2015-8935":{"cvss":4.3,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The sapi_header_op function in main/SAPI.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 supports deprecated line folding without considering browser compatibility, which allows remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer by leveraging (1) %0A%20 or (2) %0D%0A%20 mishandling in the header function.","verified":false},"CVE-2015-8879":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"The odbc_bindcols function in ext/odbc/php_odbc.c in PHP before 5.6.12 mishandles driver behavior for SQL_WVARCHAR columns, which allows remote attackers to cause a denial of service (application crash) in opportunistic circumstances by leveraging use of the odbc_fetch_array function to access a certain type of Microsoft SQL Server table.","verified":false},"CVE-2015-8878":{"cvss":7.1,"ports":[2082,16030,19989],"summary":"main/php_open_temporary_file.c in PHP before 5.5.28 and 5.6.x before 5.6.12 does not ensure thread safety, which allows remote attackers to cause a denial of service (race condition and heap memory corruption) by leveraging an application that performs many temporary-file accesses.","verified":false},"CVE-2015-8877":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"The gdImageScaleTwoPass function in gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.2.0, as used in PHP before 5.6.12, uses inconsistent allocate and free approaches, which allows remote attackers to cause a denial of service (memory consumption) via a crafted call, as demonstrated by a call to the PHP imagescale function.","verified":false},"CVE-2015-8876":{"cvss":7.5,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"Zend/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not validate certain Exception objects, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger unintended method execution via crafted serialized data.","verified":false},"CVE-2015-8874":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"Stack consumption vulnerability in GD in PHP before 5.6.12 allows remote attackers to cause a denial of service via a crafted imagefilltoborder call.","verified":false},"CVE-2015-8873":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Stack consumption vulnerability in Zend/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to cause a denial of service (segmentation fault) via recursive method calls.","verified":false},"CVE-2015-8867":{"cvss":5.0,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"The openssl_random_pseudo_bytes function in ext/openssl/openssl.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 incorrectly relies on the deprecated RAND_pseudo_bytes function, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors.","verified":false},"CVE-2015-8866":{"cvss":6.8,"ports":[2082,16030,19989],"summary":"ext/libxml/libxml.c in PHP before 5.5.22 and 5.6.x before 5.6.6, when PHP-FPM is used, does not isolate each thread from libxml_disable_entity_loader changes in other threads, which allows remote attackers to conduct XML External Entity (XXE) and XML Entity Expansion (XEE) attacks via a crafted XML document, a related issue to CVE-2015-5161.","verified":false},"CVE-2015-8865":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"The file_check_mem function in funcs.c in file before 5.23, as used in the Fileinfo component in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5, mishandles continuation-level jumps, which allows context-dependent attackers to cause a denial of service (buffer overflow and application crash) or possibly execute arbitrary code via a crafted magic file.","verified":false},"CVE-2015-8838":{"cvss":4.3,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"ext/mysqlnd/mysqlnd.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 uses a client SSL option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, a related issue to CVE-2015-3152.","verified":false},"CVE-2015-8835":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not properly retrieve keys, which allows remote attackers to cause a denial of service (NULL pointer dereference, type confusion, and application crash) or possibly execute arbitrary code via crafted serialized data representing a numerically indexed _cookies array, related to the SoapClient::__call method in ext/soap/soap.c.","verified":false},"CVE-2015-8394":{"cvss":7.5,"ports":[2082,16030,19989],"summary":"PCRE before 8.38 mishandles the (?() and (?(R) conditions, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-8393":{"cvss":5.0,"ports":[2082,16030,19989],"summary":"pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which might allow remote attackers to obtain sensitive information via a crafted file, as demonstrated by a CGI script that sends stdout data to a client.","verified":false},"CVE-2015-8391":{"cvss":9.0,"ports":[2082,16030,19989],"summary":"The pcre_compile function in pcre_compile.c in PCRE before 8.38 mishandles certain [: nesting, which allows remote attackers to cause a denial of service (CPU consumption) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-8390":{"cvss":7.5,"ports":[2082,16030,19989],"summary":"PCRE before 8.38 mishandles the [: and \\\\ substrings in character classes, which allows remote attackers to cause a denial of service (uninitialized memory read) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-8389":{"cvss":7.5,"ports":[2082,16030,19989],"summary":"PCRE before 8.38 mishandles the /(?:|a|){100}x/ pattern and related patterns, which allows remote attackers to cause a denial of service (infinite recursion) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-8387":{"cvss":7.5,"ports":[2082,16030,19989],"summary":"PCRE before 8.38 mishandles (?123) subroutine calls and related subroutine calls, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-8386":{"cvss":7.5,"ports":[2082,16030,19989],"summary":"PCRE before 8.38 mishandles the interaction of lookbehind assertions and mutually recursive subpatterns, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-8383":{"cvss":7.5,"ports":[2082,16030,19989],"summary":"PCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-7804":{"cvss":6.8,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"Off-by-one error in the phar_parse_zipfile function in ext/phar/zip.c in PHP before 5.5.30 and 5.6.x before 5.6.14 allows remote attackers to cause a denial of service (uninitialized pointer dereference and application crash) by including the / filename in a .zip PHAR archive.","verified":false},"CVE-2015-7803":{"cvss":6.8,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"The phar_get_entry_data function in ext/phar/util.c in PHP before 5.5.30 and 5.6.x before 5.6.14 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a .phar file with a crafted TAR archive entry in which the Link indicator references a file that does not exist.","verified":false},"CVE-2015-6838":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation after the principal argument loop, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6837.","verified":false},"CVE-2015-6837":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation during initial error checking, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6838.","verified":false},"CVE-2015-6836":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The SoapClient __call method in ext/soap/soap.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 does not properly manage headers, which allows remote attackers to execute arbitrary code via crafted serialized data that triggers a \"type confusion\" in the serialize_function_call function.","verified":false},"CVE-2015-6835":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The session deserializer in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 mishandles multiple php_var_unserialize calls, which allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted session content.","verified":false},"CVE-2015-6834":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization.","verified":false},"CVE-2015-6833":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Directory traversal vulnerability in the PharData class in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to write to arbitrary files via a .. (dot dot) in a ZIP archive entry that is mishandled during an extractTo call.","verified":false},"CVE-2015-6832":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Use-after-free vulnerability in the SPL unserialize implementation in ext/spl/spl_array.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to execute arbitrary code via crafted serialized data that triggers misuse of an array field.","verified":false},"CVE-2015-6831":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.","verified":false},"CVE-2015-6564":{"cvss":6.9,"ports":[9367],"summary":"Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.","verified":false},"CVE-2015-6563":{"cvss":1.9,"ports":[9367],"summary":"The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.","verified":false},"CVE-2015-6497":{"cvss":6.5,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16993,50100],"summary":"The create function in app/code/core/Mage/Catalog/Model/Product/Api/V2.php in Magento Community Edition (CE) before 1.9.2.1 and Enterprise Edition (EE) before 1.14.2.1, when used with PHP before 5.4.24 or 5.5.8, allows remote authenticated users to execute arbitrary PHP code via the productData parameter to index.php/api/v2_soap.","verified":false},"CVE-2015-5600":{"cvss":8.5,"ports":[9367],"summary":"The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.","verified":false},"CVE-2015-5590":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Stack-based buffer overflow in the phar_fix_filepath function in ext/phar/phar.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large length value, as demonstrated by mishandling of an e-mail attachment by the imap PHP extension.","verified":false},"CVE-2015-5589":{"cvss":10.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The phar_convert_to_other function in ext/phar/phar_object.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 does not validate a file pointer before a close operation, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted TAR archive that is mishandled in a Phar::convertToData call.","verified":false},"CVE-2015-5352":{"cvss":4.3,"ports":[9367],"summary":"The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window.","verified":false},"CVE-2015-4644":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The php_pgsql_meta_data function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 does not validate token extraction for table names, which might allow remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted name. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1352.","verified":false},"CVE-2015-4643":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Integer overflow in the ftp_genlist function in ext/ftp/ftp.c in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 allows remote FTP servers to execute arbitrary code via a long reply to a LIST command, leading to a heap-based buffer overflow. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-4022.","verified":false},"CVE-2015-4642":{"cvss":10.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The escapeshellarg function in ext/standard/exec.c in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 on Windows allows remote attackers to execute arbitrary OS commands via a crafted string to an application that accepts command-line arguments for a call to the PHP system function.","verified":false},"CVE-2015-4605":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The mcopy function in softmagic.c in file 5.x, as used in the Fileinfo component in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8, does not properly restrict a certain offset value, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted string that is mishandled by a \"Python script text executable\" rule.","verified":false},"CVE-2015-4604":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The mget function in softmagic.c in file 5.x, as used in the Fileinfo component in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8, does not properly maintain a certain pointer relationship, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted string that is mishandled by a \"Python script text executable\" rule.","verified":false},"CVE-2015-4603":{"cvss":10.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The exception::getTraceAsString function in Zend/zend_exceptions.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to execute arbitrary code via an unexpected data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4602":{"cvss":10.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The __PHP_Incomplete_Class function in ext/standard/incomplete_class.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an unexpected data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4601":{"cvss":10.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"PHP before 5.6.7 might allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an unexpected data type, related to \"type confusion\" issues in (1) ext/soap/php_encoding.c, (2) ext/soap/php_http.c, and (3) ext/soap/soap.c, a different issue than CVE-2015-4600.","verified":false},"CVE-2015-4600":{"cvss":10.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The SoapClient implementation in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an unexpected data type, related to \"type confusion\" issues in the (1) SoapClient::__getLastRequest, (2) SoapClient::__getLastResponse, (3) SoapClient::__getLastRequestHeaders, (4) SoapClient::__getLastResponseHeaders, (5) SoapClient::__getCookies, and (6) SoapClient::__setCookie methods.","verified":false},"CVE-2015-4599":{"cvss":10.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The SoapFault::__toString method in ext/soap/soap.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to obtain sensitive information, cause a denial of service (application crash), or possibly execute arbitrary code via an unexpected data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4598":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to read or write to arbitrary files via crafted input to an application that calls (1) a DOMDocument save method or (2) the GD imagepsloadfont function, as demonstrated by a filename\\0.html attack that bypasses an intended configuration in which client users may write to only .html files.","verified":false},"CVE-2015-4148":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The do_soap_call function in ext/soap/soap.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 does not verify that the uri property is a string, which allows remote attackers to obtain sensitive information by providing crafted serialized data with an int data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4147":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The SoapClient::__call method in ext/soap/soap.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 does not verify that __default_headers is an array, which allows remote attackers to execute arbitrary code by providing crafted serialized data with an unexpected data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4116":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"Use-after-free vulnerability in the spl_ptr_heap_insert function in ext/spl/spl_heap.c in PHP before 5.5.27 and 5.6.x before 5.6.11 allows remote attackers to execute arbitrary code by triggering a failed SplMinHeap::compare operation.","verified":false},"CVE-2015-4026":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The pcntl_exec implementation in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon encountering a \\x00 character, which might allow remote attackers to bypass intended extension restrictions and execute files with unexpected names via a crafted first argument. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243.","verified":false},"CVE-2015-4025":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon encountering a \\x00 character in certain situations, which allows remote attackers to bypass intended extension restrictions and access files or directories with unexpected names via a crafted argument to (1) set_include_path, (2) tempnam, (3) rmdir, or (4) readlink. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243.","verified":false},"CVE-2015-4024":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Algorithmic complexity vulnerability in the multipart_buffer_headers function in main/rfc1867.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 allows remote attackers to cause a denial of service (CPU consumption) via crafted form data that triggers an improper order-of-growth outcome.","verified":false},"CVE-2015-4022":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Integer overflow in the ftp_genlist function in ext/ftp/ftp.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 allows remote FTP servers to execute arbitrary code via a long reply to a LIST command, leading to a heap-based buffer overflow.","verified":false},"CVE-2015-4021":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The phar_parse_tarfile function in ext/phar/tar.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 does not verify that the first character of a filename is different from the \\0 character, which allows remote attackers to cause a denial of service (integer underflow and memory corruption) via a crafted entry in a tar archive.","verified":false},"CVE-2015-4000":{"cvss":4.3,"ports":[2067],"summary":"The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.","verified":false},"CVE-2015-3416":{"cvss":7.5,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle precision and width values during floating-point conversions, which allows context-dependent attackers to cause a denial of service (integer overflow and stack-based buffer overflow) or possibly have unspecified other impact via large integers in a crafted printf function call in a SELECT statement.","verified":false},"CVE-2015-3415":{"cvss":7.5,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via a crafted CHECK clause, as demonstrated by CHECK(0&O>O) in a CREATE TABLE statement.","verified":false},"CVE-2015-3414":{"cvss":7.5,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names, which allows context-dependent attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other impact via a crafted COLLATE clause, as demonstrated by COLLATE\"\"\"\"\"\"\"\" at the end of a SELECT statement.","verified":false},"CVE-2015-3412":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to read arbitrary files via crafted input to an application that calls the stream_resolve_include_path function in ext/standard/streamsfuncs.c, as demonstrated by a filename\\0.extension attack that bypasses an intended configuration in which client users may read files with only one specific extension.","verified":false},"CVE-2015-3411":{"cvss":6.4,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to read or write to arbitrary files via crafted input to an application that calls (1) a DOMDocument load method, (2) the xmlwriter_open_uri function, (3) the finfo_file function, or (4) the hash_hmac_file function, as demonstrated by a filename\\0.xml attack that bypasses an intended configuration in which client users may read only .xml files.","verified":false},"CVE-2015-3330":{"cvss":6.8,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The php_handler function in sapi/apache2handler/sapi_apache2.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8, when the Apache HTTP Server 2.4.x is used, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via pipelined HTTP requests that result in a \"deconfigured interpreter.\"","verified":false},"CVE-2015-3329":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Multiple stack-based buffer overflows in the phar_set_inode function in phar_internal.h in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allow remote attackers to execute arbitrary code via a crafted length value in a (1) tar, (2) phar, or (3) ZIP archive.","verified":false},"CVE-2015-3307":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The phar_parse_metadata function in ext/phar/phar.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to cause a denial of service (heap metadata corruption) or possibly have unspecified other impact via a crafted tar archive.","verified":false},"CVE-2015-3195":{"cvss":5.0,"ports":[2067],"summary":"The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory by triggering a decoding failure in a PKCS#7 or CMS application.","verified":false},"CVE-2015-3152":{"cvss":4.3,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"Oracle MySQL before 5.7.3, Oracle MySQL Connector/C (aka libmysqlclient) before 6.1.3, and MariaDB before 5.5.44 use the --ssl option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, aka a \"BACKRONYM\" attack.","verified":false},"CVE-2015-2787":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages use of the unset function within an __wakeup function, a related issue to CVE-2015-0231.","verified":false},"CVE-2015-2783":{"cvss":5.8,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"ext/phar/phar.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (buffer over-read and application crash) via a crafted length value in conjunction with crafted serialized data in a phar archive, related to the phar_parse_metadata and phar_parse_pharfile functions.","verified":false},"CVE-2015-2348":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The move_uploaded_file implementation in ext/standard/basic_functions.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 truncates a pathname upon encountering a \\x00 character, which allows remote attackers to bypass intended extension restrictions and create files with unexpected names via a crafted second argument. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243.","verified":false},"CVE-2015-2331":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Integer overflow in the _zip_cdir_new function in zip_dirent.c in libzip 0.11.2 and earlier, as used in the ZIP extension in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a ZIP archive that contains many entries, leading to a heap-based buffer overflow.","verified":false},"CVE-2015-2326":{"cvss":4.3,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"The pcre_compile2 function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code and cause a denial of service (out-of-bounds read) via regular expression with a group containing both a forward referencing subroutine call and a recursive back reference, as demonstrated by \"((?+1)(\\1))/\".","verified":false},"CVE-2015-2325":{"cvss":6.8,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"The compile_branch function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a large number of times within a repeated outer group that has a zero minimum quantifier.","verified":false},"CVE-2015-2305":{"cvss":6.8,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.","verified":false},"CVE-2015-2301":{"cvss":7.5,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP before 5.5.22 and 5.6.x before 5.6.6 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an attempted renaming of a Phar archive to the name of an existing file.","verified":false},"CVE-2015-1792":{"cvss":5.0,"ports":[2067],"summary":"The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.","verified":false},"CVE-2015-1791":{"cvss":6.8,"ports":[2067],"summary":"Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.","verified":false},"CVE-2015-1790":{"cvss":5.0,"ports":[2067],"summary":"The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.","verified":false},"CVE-2015-1789":{"cvss":4.3,"ports":[2067],"summary":"The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.","verified":false},"CVE-2015-1788":{"cvss":4.3,"ports":[2067],"summary":"The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.","verified":false},"CVE-2015-1352":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The build_tablename function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP through 5.6.7 does not validate token extraction for table names, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted name.","verified":false},"CVE-2015-1351":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"Use-after-free vulnerability in the _zend_shared_memdup function in zend_shared_alloc.c in the OPcache extension in PHP through 5.6.7 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.","verified":false},"CVE-2015-0293":{"cvss":5.0,"ports":[2067],"summary":"The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.","verified":false},"CVE-2015-0292":{"cvss":7.5,"ports":[2067],"summary":"Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.","verified":false},"CVE-2015-0289":{"cvss":5.0,"ports":[2067],"summary":"The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.","verified":false},"CVE-2015-0288":{"cvss":5.0,"ports":[2067],"summary":"The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.","verified":false},"CVE-2015-0287":{"cvss":5.0,"ports":[2067],"summary":"The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.","verified":false},"CVE-2015-0286":{"cvss":5.0,"ports":[2067],"summary":"The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.","verified":false},"CVE-2015-0273":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Multiple use-after-free vulnerabilities in ext/date/php_date.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 allow remote attackers to execute arbitrary code via crafted serialized input containing a (1) R or (2) r type specifier in (a) DateTimeZone data handled by the php_date_timezone_initialize_from_hash function or (b) DateTime data handled by the php_date_initialize_from_hash function.","verified":false},"CVE-2015-0235":{"cvss":10.0,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka \"GHOST.\"","verified":false},"CVE-2015-0232":{"cvss":6.8,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The exif_process_unicode function in ext/exif/exif.c in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer free and application crash) via crafted EXIF data in a JPEG image.","verified":false},"CVE-2015-0231":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate numerical keys within the serialized properties of an object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-8142.","verified":false},"CVE-2015-0209":{"cvss":6.8,"ports":[2067],"summary":"Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.","verified":false},"CVE-2015-0204":{"cvss":4.3,"ports":[2067],"summary":"The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.","verified":false},"CVE-2014-9912":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The get_icu_disp_value_src_php function in ext/intl/locale/locale_methods.c in PHP before 5.3.29, 5.4.x before 5.4.30, and 5.5.x before 5.5.14 does not properly restrict calls to the ICU uresbund.cpp component, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a locale_get_display_name call with a long first argument.","verified":false},"CVE-2014-9767":{"cvss":4.3,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"Directory traversal vulnerability in the ZipArchive::extractTo function in ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 and ext/zip/ext_zip.cpp in HHVM before 3.12.1 allows remote attackers to create arbitrary empty directories via a crafted ZIP archive.","verified":false},"CVE-2014-9709":{"cvss":5.0,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"The GetCode_ function in gd_gif_in.c in GD 2.1.1 and earlier, as used in PHP before 5.5.21 and 5.6.x before 5.6.5, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted GIF image that is improperly handled by the gdImageCreateFromGif function.","verified":false},"CVE-2014-9705":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Heap-based buffer overflow in the enchant_broker_request_dict function in ext/enchant/enchant.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 allows remote attackers to execute arbitrary code via vectors that trigger creation of multiple dictionaries.","verified":false},"CVE-2014-9653":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"readelf.c in file before 5.22, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file.","verified":false},"CVE-2014-9652":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The mconvert function in softmagic.c in file before 5.21, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not properly handle a certain string-length field during a copy of a truncated version of a Pascal string, which might allow remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted file.","verified":false},"CVE-2014-9427":{"cvss":7.5,"ports":[2082,4567,5555,8334,8834,9017,16030,16993,19989,50100],"summary":"sapi/cgi/cgi_main.c in the CGI component in PHP through 5.4.36, 5.5.x through 5.5.20, and 5.6.x through 5.6.4, when mmap is used to read a .php file, does not properly consider the mapping's length during processing of an invalid file that begins with a # character and lacks a newline character, which causes an out-of-bounds read and might (1) allow remote attackers to obtain sensitive information from php-cgi process memory by leveraging the ability to upload a .php file or (2) trigger unexpected code execution if a valid PHP script is present in memory locations adjacent to the mapping.","verified":false},"CVE-2014-9426":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"The apprentice_load function in libmagic/apprentice.c in the Fileinfo component in PHP through 5.6.4 attempts to perform a free operation on a stack-based character array, which allows remote attackers to cause a denial of service (memory corruption or application crash) or possibly have unspecified other impact via unknown vectors. NOTE: this is disputed by the vendor because the standard erealloc behavior makes the free operation unreachable","verified":false},"CVE-2014-9425":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"Double free vulnerability in the zend_ts_hash_graceful_destroy function in zend_ts_hash.c in the Zend Engine in PHP through 5.5.20 and 5.6.x through 5.6.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.","verified":false},"CVE-2014-8275":{"cvss":5.0,"ports":[2067],"summary":"OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate's unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.","verified":false},"CVE-2014-8176":{"cvss":7.5,"ports":[2067],"summary":"The dtls1_clear_queues function in ssl/d1_lib.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h frees data structures without considering that application data can arrive between a ChangeCipherSpec message and a Finished message, which allows remote DTLS peers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unexpected application data.","verified":false},"CVE-2014-8142":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.36, 5.5.x before 5.5.20, and 5.6.x before 5.6.4 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate keys within the serialized properties of an object, a different vulnerability than CVE-2004-1019.","verified":false},"CVE-2014-5459":{"cvss":3.6,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"The PEAR_REST class in REST.php in PEAR in PHP through 5.6.0 allows local users to write to arbitrary files via a symlink attack on a (1) rest.cachefile or (2) rest.cacheid file in /tmp/pear/cache/, related to the retrieveCacheFirst and useLocalCache functions.","verified":false},"CVE-2014-5120":{"cvss":6.4,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"gd_ctx.c in the GD component in PHP 5.4.x before 5.4.32 and 5.5.x before 5.5.16 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to overwrite arbitrary files via crafted input to an application that calls the (1) imagegd, (2) imagegd2, (3) imagegif, (4) imagejpeg, (5) imagepng, (6) imagewbmp, or (7) imagewebp function.","verified":false},"CVE-2014-4721":{"cvss":2.6,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The phpinfo implementation in ext/standard/info.c in PHP before 5.4.30 and 5.5.x before 5.5.14 does not ensure use of the string data type for the PHP_AUTH_PW, PHP_AUTH_TYPE, PHP_AUTH_USER, and PHP_SELF variables, which might allow context-dependent attackers to obtain sensitive information from process memory by using the integer data type with crafted values, related to a \"type confusion\" vulnerability, as demonstrated by reading a private SSL key in an Apache HTTP Server web-hosting environment with mod_ssl and a PHP 5.3.x mod_php.","verified":false},"CVE-2014-4698":{"cvss":4.6,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"Use-after-free vulnerability in ext/spl/spl_array.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted ArrayIterator usage within applications in certain web-hosting environments.","verified":false},"CVE-2014-4670":{"cvss":4.6,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"Use-after-free vulnerability in ext/spl/spl_dllist.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted iterator usage within applications in certain web-hosting environments.","verified":false},"CVE-2014-4049":{"cvss":5.1,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Heap-based buffer overflow in the php_parserr function in ext/standard/dns.c in PHP 5.6.0beta4 and earlier allows remote servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS TXT record, related to the dns_get_record function.","verified":false},"CVE-2014-3981":{"cvss":3.3,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"acinclude.m4, as used in the configure script in PHP 5.5.13 and earlier, allows local users to overwrite arbitrary files via a symlink attack on the /tmp/phpglibccheck file.","verified":false},"CVE-2014-3710":{"cvss":5.0,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"The donote function in readelf.c in file through 5.20, as used in the Fileinfo component in PHP 5.4.34, does not ensure that sufficient note headers are present, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file.","verified":false},"CVE-2014-3670":{"cvss":6.8,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The exif_ifd_make_value function in exif.c in the EXIF extension in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 operates on floating-point arrays incorrectly, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a crafted JPEG image with TIFF thumbnail data that is improperly handled by the exif_thumbnail function.","verified":false},"CVE-2014-3669":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Integer overflow in the object_custom function in ext/standard/var_unserializer.c in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an argument to the unserialize function that triggers calculation of a large length value.","verified":false},"CVE-2014-3668":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Buffer overflow in the date_from_ISO8601 function in the mkgmtime implementation in libxmlrpc/xmlrpc.c in the XMLRPC extension in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 allows remote attackers to cause a denial of service (application crash) via (1) a crafted first argument to the xmlrpc_set_type function or (2) a crafted argument to the xmlrpc_decode function, related to an out-of-bounds read operation.","verified":false},"CVE-2014-3597":{"cvss":6.8,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Multiple buffer overflows in the php_parserr function in ext/standard/dns.c in PHP before 5.4.32 and 5.5.x before 5.5.16 allow remote DNS servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted DNS record, related to the dns_get_record function and the dn_expand function. NOTE: this issue exists because of an incomplete fix for CVE-2014-4049.","verified":false},"CVE-2014-3587":{"cvss":4.3,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Integer overflow in the cdf_read_property_info function in cdf.c in file through 5.19, as used in the Fileinfo component in PHP before 5.4.32 and 5.5.x before 5.5.16, allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1571.","verified":false},"CVE-2014-3572":{"cvss":5.0,"ports":[2067],"summary":"The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.","verified":false},"CVE-2014-3571":{"cvss":5.0,"ports":[2067],"summary":"OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.","verified":false},"CVE-2014-3570":{"cvss":5.0,"ports":[2067],"summary":"The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.","verified":false},"CVE-2014-3568":{"cvss":4.3,"ports":[2067],"summary":"OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.","verified":false},"CVE-2014-3567":{"cvss":7.1,"ports":[2067],"summary":"Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.","verified":false},"CVE-2014-3538":{"cvss":5.0,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"file before 5.19 does not properly restrict the amount of data read during a regex search, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted file that triggers backtracking during processing of an awk rule. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7345.","verified":false},"CVE-2014-3515":{"cvss":7.5,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The SPL component in PHP before 5.4.30 and 5.5.x before 5.5.14 incorrectly anticipates that certain data structures will have the array data type after unserialization, which allows remote attackers to execute arbitrary code via a crafted string that triggers use of a Hashtable destructor, related to \"type confusion\" issues in (1) ArrayObject and (2) SPLObjectStorage.","verified":false},"CVE-2014-3487":{"cvss":4.3,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The cdf_read_property_info function in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate a stream offset, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.","verified":false},"CVE-2014-3480":{"cvss":4.3,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The cdf_count_chain function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate sector-count data, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.","verified":false},"CVE-2014-3479":{"cvss":4.3,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The cdf_check_stream_offset function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, relies on incorrect sector-size data, which allows remote attackers to cause a denial of service (application crash) via a crafted stream offset in a CDF file.","verified":false},"CVE-2014-3478":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"Buffer overflow in the mconvert function in softmagic.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (application crash) via a crafted Pascal string in a FILE_PSTRING conversion.","verified":false},"CVE-2014-3470":{"cvss":4.3,"ports":[2067],"summary":"The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.","verified":false},"CVE-2014-2653":{"cvss":5.8,"ports":[9367],"summary":"The verify_host_key function in sshconnect.c in the client in OpenSSH 6.6 and earlier allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate.","verified":false},"CVE-2014-2532":{"cvss":5.8,"ports":[9367],"summary":"sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.","verified":false},"CVE-2014-2497":{"cvss":4.3,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The gdImageCreateFromXpm function in gdxpm.c in libgd, as used in PHP 5.4.26 and earlier, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted color table in an XPM file.","verified":false},"CVE-2014-2270":{"cvss":4.3,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"softmagic.c in file before 5.17 and libmagic allows context-dependent attackers to cause a denial of service (out-of-bounds memory access and crash) via crafted offsets in the softmagic of a PE executable.","verified":false},"CVE-2014-2020":{"cvss":5.0,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16993,50100],"summary":"ext/gd/gd.c in PHP 5.5.x before 5.5.9 does not check data types, which might allow remote attackers to obtain sensitive information by using a (1) string or (2) array data type in place of a numeric data type, as demonstrated by an imagecrop function call with a string for the x dimension value, a different vulnerability than CVE-2013-7226.","verified":false},"CVE-2014-1943":{"cvss":5.0,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"Fine Free file before 5.17 allows context-dependent attackers to cause a denial of service (infinite recursion, CPU consumption, and crash) via a crafted indirect offset value in the magic of a file.","verified":false},"CVE-2014-1692":{"cvss":7.5,"ports":[9367],"summary":"The hash_buffer function in schnorr.c in OpenSSH through 6.4, when Makefile.inc is modified to enable the J-PAKE protocol, does not initialize certain data structures, which might allow remote attackers to cause a denial of service (memory corruption) or have unspecified other impact via vectors that trigger an error condition.","verified":false},"CVE-2014-0238":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The cdf_read_property_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (infinite loop or out-of-bounds memory access) via a vector that (1) has zero length or (2) is too long.","verified":false},"CVE-2014-0237":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The cdf_unpack_summary_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (performance degradation) by triggering many file_printf calls.","verified":false},"CVE-2014-0236":{"cvss":5.0,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"file before 5.18, as used in the Fileinfo component in PHP before 5.6.0, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a zero root_storage value in a CDF file, related to cdf.c and readcdf.c.","verified":false},"CVE-2014-0224":{"cvss":5.8,"ports":[2067],"summary":"OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.","verified":false},"CVE-2014-0207":{"cvss":4.3,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"The cdf_read_short_sector function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted CDF file.","verified":false},"CVE-2014-0185":{"cvss":7.2,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16030,16993,19989,50100],"summary":"sapi/fpm/fpm/fpm_unix.c in the FastCGI Process Manager (FPM) in PHP before 5.4.28 and 5.5.x before 5.5.12 uses 0666 permissions for the UNIX socket, which allows local users to gain privileges via a crafted FastCGI client.","verified":false},"CVE-2014-0076":{"cvss":1.9,"ports":[2067],"summary":"The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.","verified":false},"CVE-2013-7456":{"cvss":6.8,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.1.1, as used in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7, allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted image that is mishandled by the imagescale function.","verified":false},"CVE-2013-7345":{"cvss":5.0,"ports":[211,449,2082,5001,6887,7070,7510,10143,16030,19989],"summary":"The BEGIN regular expression in the awk script detector in magic/Magdir/commands in file before 5.15 uses multiple wildcards with unlimited repetitions, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of backtracking, as demonstrated via a file with many newline characters.","verified":false},"CVE-2013-7327":{"cvss":6.8,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16993,50100],"summary":"The gdImageCrop function in ext/gd/gd.c in PHP 5.5.x before 5.5.9 does not check return values, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via invalid imagecrop arguments that lead to use of a NULL pointer as a return value, a different vulnerability than CVE-2013-7226.","verified":false},"CVE-2013-6712":{"cvss":5.0,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16993,50100],"summary":"The scan function in ext/date/lib/parse_iso_intervals.c in PHP through 5.5.6 does not properly restrict creation of DateInterval objects, which might allow remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted interval specification.","verified":false},"CVE-2013-6501":{"cvss":4.6,"ports":[211,449,2082,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16030,16993,19989,50100],"summary":"The default soap.wsdl_cache_dir setting in (1) php.ini-production and (2) php.ini-development in PHP through 5.6.7 specifies the /tmp directory, which makes it easier for local users to conduct WSDL injection attacks by creating a file under /tmp with a predictable filename that is used by the get_sdl function in ext/soap/php_sdl.c.","verified":false},"CVE-2013-6449":{"cvss":4.3,"ports":[2067],"summary":"The ssl_get_algorithm2 function in ssl/s3_lib.c in OpenSSL before 1.0.2 obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash) via crafted traffic from a TLS 1.2 client.","verified":false},"CVE-2013-6420":{"cvss":7.5,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16993,50100],"summary":"The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly parse (1) notBefore and (2) notAfter timestamps in X.509 certificates, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted certificate that is not properly handled by the openssl_x509_parse function.","verified":false},"CVE-2013-4636":{"cvss":4.3,"ports":[211,449,5001,6887,7070,7510,10143],"summary":"The mget function in libmagic/softmagic.c in the Fileinfo component in PHP 5.4.x before 5.4.16 allows remote attackers to cause a denial of service (invalid pointer dereference and application crash) via an MP3 file that triggers incorrect MIME type detection during access to an finfo object.","verified":false},"CVE-2013-4635":{"cvss":5.0,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16993,50100],"summary":"Integer overflow in the SdnToJewish function in jewish.c in the Calendar component in PHP before 5.3.26 and 5.4.x before 5.4.16 allows context-dependent attackers to cause a denial of service (application hang) via a large argument to the jdtojewish function.","verified":false},"CVE-2013-4248":{"cvss":4.3,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16993,50100],"summary":"The openssl_x509_parse function in openssl.c in the OpenSSL module in PHP before 5.4.18 and 5.5.x before 5.5.2 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.","verified":false},"CVE-2013-4113":{"cvss":6.8,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16993,50100],"summary":"ext/xml/xml.c in PHP before 5.3.27 does not properly consider parsing depth, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted document that is processed by the xml_parse_into_struct function.","verified":false},"CVE-2013-3735":{"cvss":5.0,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16993,50100],"summary":"The Zend Engine in PHP before 5.4.16 RC1, and 5.5.0 before RC2, does not properly determine whether a parser error occurred, which allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted function definition, as demonstrated by an attack within a shared web-hosting environment. NOTE: the vendor's http://php.net/security-note.php page says \"for critical security situations you should be using OS-level security by running multiple web servers each as their own user id.","verified":false},"CVE-2013-2220":{"cvss":7.5,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"Buffer overflow in the radius_get_vendor_attr function in the Radius extension before 1.2.7 for PHP allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large Vendor Specific Attributes (VSA) length value.","verified":false},"CVE-2013-2110":{"cvss":5.0,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16993,50100],"summary":"Heap-based buffer overflow in the php_quot_print_encode function in ext/standard/quot_print.c in PHP before 5.3.26 and 5.4.x before 5.4.16 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted argument to the quoted_printable_encode function.","verified":false},"CVE-2013-1824":{"cvss":4.3,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16993,50100],"summary":"The SOAP parser in PHP before 5.3.22 and 5.4.x before 5.4.12 allows remote attackers to read arbitrary files via a SOAP WSDL file containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue in the soap_xmlParseFile and soap_xmlParseMemory functions.","verified":false},"CVE-2013-1643":{"cvss":5.0,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16993,50100],"summary":"The SOAP parser in PHP before 5.3.23 and 5.4.x before 5.4.13 allows remote attackers to read arbitrary files via a SOAP WSDL file containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue in the soap_xmlParseFile and soap_xmlParseMemory functions. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-1824.","verified":false},"CVE-2013-1635":{"cvss":7.5,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16993,50100],"summary":"ext/soap/soap.c in PHP before 5.3.22 and 5.4.x before 5.4.13 does not validate the relationship between the soap.wsdl_cache_dir directive and the open_basedir directive, which allows remote attackers to bypass intended access restrictions by triggering the creation of cached SOAP WSDL files in an arbitrary directory.","verified":false},"CVE-2013-0166":{"cvss":5.0,"ports":[2067],"summary":"OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.","verified":false},"CVE-2012-6708":{"cvss":4.3,"ports":[80,180,264,443,666,1099,1521,3001,3108,3299,4444,4445,5801,5858,5985,5986,6161,6668,7001,7002,7465,8045,8083,8140,8291,8824,9080,9092,9102,9869,27015,30002,37215,37777],"summary":"jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.","verified":false},"CVE-2012-4388":{"cvss":4.3,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"The sapi_header_op function in main/SAPI.c in PHP 5.4.0RC2 through 5.4.0 does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1398.","verified":false},"CVE-2012-3450":{"cvss":2.6,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"pdo_sql_parser.re in the PDO extension in PHP before 5.3.14 and 5.4.x before 5.4.4 does not properly determine the end of the query string during parsing of prepared statements, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted parameter value.","verified":false},"CVE-2012-3365":{"cvss":5.0,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"The SQLite functionality in PHP before 5.3.15 allows remote attackers to bypass the open_basedir protection mechanism via unspecified vectors.","verified":false},"CVE-2012-2688":{"cvss":10.0,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"Unspecified vulnerability in the _php_stream_scandir function in the stream implementation in PHP before 5.3.15 and 5.4.x before 5.4.5 has unknown impact and remote attack vectors, related to an \"overflow.\"","verified":false},"CVE-2012-2386":{"cvss":7.5,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"Integer overflow in the phar_parse_tarfile function in tar.c in the phar extension in PHP before 5.3.14 and 5.4.x before 5.4.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tar file that triggers a heap-based buffer overflow.","verified":false},"CVE-2012-2376":{"cvss":10.0,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"Buffer overflow in the com_print_typeinfo function in PHP 5.4.3 and earlier on Windows allows remote attackers to execute arbitrary code via crafted arguments that trigger incorrect handling of COM object VARIANT types, as exploited in the wild in May 2012.","verified":false},"CVE-2012-2336":{"cvss":5.0,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to cause a denial of service (resource consumption) by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'T' case. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1823.","verified":false},"CVE-2012-2333":{"cvss":6.8,"ports":[2067],"summary":"Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.","verified":false},"CVE-2012-2311":{"cvss":7.5,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that contain a %3D sequence but no = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1823.","verified":false},"CVE-2012-2143":{"cvss":4.3,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"The crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an authentication attempt with an initial substring of the intended password, as demonstrated by a Unicode password.","verified":false},"CVE-2012-2110":{"cvss":7.5,"ports":[2067],"summary":"The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.","verified":false},"CVE-2012-1823":{"cvss":7.5,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.","verified":false},"CVE-2012-1172":{"cvss":5.8,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"The file-upload implementation in rfc1867.c in PHP before 5.4.0 does not properly handle invalid [ (open square bracket) characters in name values, which makes it easier for remote attackers to cause a denial of service (malformed $_FILES indexes) or conduct directory traversal attacks during multi-file uploads by leveraging a script that lacks its own filename restrictions.","verified":false},"CVE-2012-1171":{"cvss":5.0,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,10143,16993,50100],"summary":"The libxml RSHUTDOWN function in PHP 5.x allows remote attackers to bypass the open_basedir protection mechanism and read arbitrary files via vectors involving a stream_close method call during use of a custom stream wrapper.","verified":false},"CVE-2012-1165":{"cvss":5.0,"ports":[2067],"summary":"The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.","verified":false},"CVE-2012-0884":{"cvss":5.0,"ports":[2067],"summary":"The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.","verified":false},"CVE-2012-0831":{"cvss":6.8,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"PHP before 5.3.10 does not properly perform a temporary change to the magic_quotes_gpc directive during the importing of environment variables, which makes it easier for remote attackers to conduct SQL injection attacks via a crafted request, related to main/php_variables.c, sapi/cgi/cgi_main.c, and sapi/fpm/fpm/fpm_main.c.","verified":false},"CVE-2012-0814":{"cvss":3.5,"ports":[9367],"summary":"The auth_parse_options function in auth-options.c in sshd in OpenSSH before 5.7 provides debug messages containing authorized_keys command options, which allows remote authenticated users to obtain potentially sensitive information by reading these messages, as demonstrated by the shared user account required by Gitolite. NOTE: this can cross privilege boundaries because a user account may intentionally have no shell or filesystem access, and therefore may have no supported way to read an authorized_keys file in its own home directory.","verified":false},"CVE-2012-0789":{"cvss":5.0,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"Memory leak in the timezone functionality in PHP before 5.3.9 allows remote attackers to cause a denial of service (memory consumption) by triggering many strtotime function calls, which are not properly handled by the php_date_parse_tzfile cache.","verified":false},"CVE-2012-0788":{"cvss":5.0,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"The PDORow implementation in PHP before 5.3.9 does not properly interact with the session feature, which allows remote attackers to cause a denial of service (application crash) via a crafted application that uses a PDO driver for a fetch and then calls the session_start function, as demonstrated by a crash of the Apache HTTP Server.","verified":false},"CVE-2012-0057":{"cvss":6.4,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"PHP before 5.3.9 has improper libxslt security settings, which allows remote attackers to create arbitrary files via a crafted XSLT stylesheet that uses the libxslt output extension.","verified":false},"CVE-2012-0027":{"cvss":5.0,"ports":[2067],"summary":"The GOST ENGINE in OpenSSL before 1.0.0f does not properly handle invalid parameters for the GOST block cipher, which allows remote attackers to cause a denial of service (daemon crash) via crafted data from a TLS client.","verified":false},"CVE-2011-5000":{"cvss":3.5,"ports":[9367],"summary":"The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.","verified":false},"CVE-2011-4885":{"cvss":5.0,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.","verified":false},"CVE-2011-4718":{"cvss":6.8,"ports":[211,449,4567,5001,5555,6887,7070,7510,8334,8834,9017,9189,9761,10143,16993,50100],"summary":"Session fixation vulnerability in the Sessions subsystem in PHP before 5.5.2 allows remote attackers to hijack web sessions by specifying a session ID.","verified":false},"CVE-2011-4619":{"cvss":5.0,"ports":[2067],"summary":"The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.","verified":false},"CVE-2011-4577":{"cvss":4.3,"ports":[2067],"summary":"OpenSSL before 0.9.8s and 1.x before 1.0.0f, when RFC 3779 support is enabled, allows remote attackers to cause a denial of service (assertion failure) via an X.509 certificate containing certificate-extension data associated with (1) IP address blocks or (2) Autonomous System (AS) identifiers.","verified":false},"CVE-2011-4576":{"cvss":5.0,"ports":[2067],"summary":"The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly initialize data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer.","verified":false},"CVE-2011-4566":{"cvss":6.4,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"Integer overflow in the exif_process_IFD_TAG function in exif.c in the exif extension in PHP 5.4.0beta2 on 32-bit platforms allows remote attackers to read the contents of arbitrary memory locations or cause a denial of service via a crafted offset_val value in an EXIF header in a JPEG file, a different vulnerability than CVE-2011-0708.","verified":false},"CVE-2011-4354":{"cvss":5.8,"ports":[2067],"summary":"crypto/bn/bn_nist.c in OpenSSL before 0.9.8h on 32-bit platforms, as used in stunnel and other products, in certain circumstances involving ECDH or ECDHE cipher suites, uses an incorrect modular reduction algorithm in its implementation of the P-256 and P-384 NIST elliptic curves, which allows remote attackers to obtain the private key of a TLS server via multiple handshake attempts.","verified":false},"CVE-2011-4327":{"cvss":2.1,"ports":[9367],"summary":"ssh-keysign.c in ssh-keysign in OpenSSH before 5.8p2 on certain platforms executes ssh-rand-helper with unintended open file descriptors, which allows local users to obtain sensitive key information via the ptrace system call.","verified":false},"CVE-2011-4108":{"cvss":4.3,"ports":[2067],"summary":"The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC check only if certain padding is valid, which makes it easier for remote attackers to recover plaintext via a padding oracle attack.","verified":false},"CVE-2011-3336":{"cvss":7.8,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion.","verified":false},"CVE-2011-3268":{"cvss":10.0,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"Buffer overflow in the crypt function in PHP before 5.3.7 allows context-dependent attackers to have an unspecified impact via a long salt argument, a different vulnerability than CVE-2011-2483.","verified":false},"CVE-2011-3267":{"cvss":5.0,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"PHP before 5.3.7 does not properly implement the error_log function, which allows context-dependent attackers to cause a denial of service (application crash) via unspecified vectors.","verified":false},"CVE-2011-3182":{"cvss":5.0,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"PHP before 5.3.7 does not properly check the return values of the malloc, calloc, and realloc library functions, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger a buffer overflow by leveraging the ability to provide an arbitrary value for a function argument, related to (1) ext/curl/interface.c, (2) ext/date/lib/parse_date.c, (3) ext/date/lib/parse_iso_intervals.c, (4) ext/date/lib/parse_tz.c, (5) ext/date/lib/timelib.c, (6) ext/pdo_odbc/pdo_odbc.c, (7) ext/reflection/php_reflection.c, (8) ext/soap/php_sdl.c, (9) ext/xmlrpc/libxmlrpc/base64.c, (10) TSRM/tsrm_win32.c, and (11) the strtotime function.","verified":false},"CVE-2011-2483":{"cvss":5.0,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.","verified":false},"CVE-2011-2202":{"cvss":6.4,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"The rfc1867_post_handler function in main/rfc1867.c in PHP before 5.3.7 does not properly restrict filenames in multipart/form-data POST requests, which allows remote attackers to conduct absolute path traversal attacks, and possibly create or overwrite arbitrary files, via a crafted upload request, related to a \"file path injection vulnerability.\"","verified":false},"CVE-2011-1945":{"cvss":2.6,"ports":[2067],"summary":"The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement curves over binary fields, which makes it easier for context-dependent attackers to determine private keys via a timing attack and a lattice calculation.","verified":false},"CVE-2011-1938":{"cvss":7.5,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"Stack-based buffer overflow in the socket_connect function in ext/sockets/sockets.c in PHP 5.3.3 through 5.3.6 might allow context-dependent attackers to execute arbitrary code via a long pathname for a UNIX socket.","verified":false},"CVE-2011-1657":{"cvss":5.0,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"The (1) ZipArchive::addGlob and (2) ZipArchive::addPattern functions in ext/zip/php_zip.c in PHP 5.3.6 allow context-dependent attackers to cause a denial of service (application crash) via certain flags arguments, as demonstrated by (a) GLOB_ALTDIRFUNC and (b) GLOB_APPEND.","verified":false},"CVE-2011-1473":{"cvss":5.0,"ports":[2067],"summary":"OpenSSL before 0.9.8l, and 0.9.8m through 1.x, does not properly restrict client-initiated renegotiation within the SSL and TLS protocols, which might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single connection, a different vulnerability than CVE-2011-5094. NOTE: it can also be argued that it is the responsibility of server deployments, not a security library, to prevent or limit renegotiation when it is inappropriate within a specific environment","verified":false},"CVE-2011-1398":{"cvss":4.3,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"The sapi_header_op function in main/SAPI.c in PHP before 5.3.11 and 5.4.x before 5.4.0RC2 does not check for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome.","verified":false},"CVE-2011-1148":{"cvss":7.5,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"Use-after-free vulnerability in the substr_replace function in PHP 5.3.6 and earlier allows context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact by using the same variable for multiple arguments.","verified":false},"CVE-2010-5298":{"cvss":4.0,"ports":[2067],"summary":"Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment.","verified":false},"CVE-2010-5107":{"cvss":5.0,"ports":[9367],"summary":"The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection and completing a login, which makes it easier for remote attackers to cause a denial of service (connection-slot exhaustion) by periodically making many new TCP connections.","verified":false},"CVE-2010-4755":{"cvss":4.0,"ports":[9367],"summary":"The (1) remote_glob function in sftp-glob.c and the (2) process_put function in sftp.c in OpenSSH 5.8 and earlier, as used in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, OpenBSD 4.7, and other products, allow remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in SSH_FXP_STAT requests to an sftp daemon, a different vulnerability than CVE-2010-2632.","verified":false},"CVE-2010-4657":{"cvss":5.0,"ports":[4567,5555,8334,8834,9017,16993,50100],"summary":"PHP5 before 5.4.4 allows passing invalid utf-8 strings via the xmlTextWriterWriteAttribute, which are then misparsed by libxml2. This results in memory leak into the resulting output.","verified":false},"CVE-2010-4478":{"cvss":7.5,"ports":[9367],"summary":"OpenSSH 5.6 and earlier, when J-PAKE is enabled, does not properly validate the public parameters in the J-PAKE protocol, which allows remote attackers to bypass the need for knowledge of the shared secret, and successfully authenticate, by sending crafted values in each round of the protocol, a related issue to CVE-2010-4252.","verified":false},"CVE-2010-4252":{"cvss":7.5,"ports":[2067],"summary":"OpenSSL before 1.0.0c, when J-PAKE is enabled, does not properly validate the public parameters in the J-PAKE protocol, which allows remote attackers to bypass the need for knowledge of the shared secret, and successfully authenticate, by sending crafted values in each round of the protocol.","verified":false},"CVE-2010-4180":{"cvss":4.3,"ports":[2067],"summary":"OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the downgrade to an unintended cipher via vectors involving sniffing network traffic to discover a session identifier.","verified":false},"CVE-2010-0742":{"cvss":7.5,"ports":[2067],"summary":"The Cryptographic Message Syntax (CMS) implementation in crypto/cms/cms_asn1.c in OpenSSL before 0.9.8o and 1.x before 1.0.0a does not properly handle structures that contain OriginatorInfo, which allows context-dependent attackers to modify invalid memory locations or conduct double-free attacks, and possibly execute arbitrary code, via unspecified vectors.","verified":false},"CVE-2010-0433":{"cvss":4.3,"ports":[2067],"summary":"The kssl_keytab_is_available function in ssl/kssl.c in OpenSSL before 0.9.8n, when Kerberos is enabled but Kerberos configuration files cannot be opened, does not check a certain return value, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via SSL cipher negotiation, as demonstrated by a chroot installation of Dovecot or stunnel without Kerberos configuration files inside the chroot.","verified":false},"CVE-2009-4355":{"cvss":5.0,"ports":[2067],"summary":"Memory leak in the zlib_stateful_finish function in crypto/comp/c_zlib.c in OpenSSL 0.9.8l and earlier and 1.0.0 Beta through Beta 4 allows remote attackers to cause a denial of service (memory consumption) via vectors that trigger incorrect calls to the CRYPTO_cleanup_all_ex_data function, as demonstrated by use of SSLv3 and PHP with the Apache HTTP Server, a related issue to CVE-2008-1678.","verified":false},"CVE-2009-3767":{"cvss":4.3,"ports":[2067],"summary":"libraries/libldap/tls_o.c in OpenLDAP 2.2 and 2.4, and possibly other versions, when OpenSSL is used, does not properly handle a '\\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.","verified":false},"CVE-2009-3766":{"cvss":6.8,"ports":[2067],"summary":"mutt_ssl.c in mutt 1.5.16 and other versions before 1.5.19, when OpenSSL is used, does not verify the domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.","verified":false},"CVE-2009-3765":{"cvss":6.8,"ports":[2067],"summary":"mutt_ssl.c in mutt 1.5.19 and 1.5.20, when OpenSSL is used, does not properly handle a '\\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.","verified":false},"CVE-2009-3555":{"cvss":5.8,"ports":[2067],"summary":"The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a \"plaintext injection\" attack, aka the \"Project Mogul\" issue.","verified":false},"CVE-2009-3245":{"cvss":10.0,"ports":[2067],"summary":"OpenSSL before 0.9.8m does not check for a NULL return value from bn_wexpand function calls in (1) crypto/bn/bn_div.c, (2) crypto/bn/bn_gf2m.c, (3) crypto/ec/ec2_smpl.c, and (4) engines/e_ubsec.c, which has unspecified impact and context-dependent attack vectors.","verified":false},"CVE-2009-2521":{"cvss":5.0,"ports":[9761],"summary":"Stack consumption vulnerability in the FTP Service in Microsoft Internet Information Services (IIS) 5.0 through 7.0 allows remote authenticated users to cause a denial of service (daemon crash) via a list (ls) -R command containing a wildcard that references a subdirectory, followed by a .. (dot dot), aka \"IIS FTP Service DoS Vulnerability.\"","verified":false},"CVE-2009-1390":{"cvss":6.8,"ports":[2067],"summary":"Mutt 1.5.19, when linked against (1) OpenSSL (mutt_ssl.c) or (2) GnuTLS (mutt_ssl_gnutls.c), allows connections when only one TLS certificate in the chain is accepted instead of verifying the entire chain, which allows remote attackers to spoof trusted servers via a man-in-the-middle attack.","verified":false},"CVE-2009-0789":{"cvss":5.0,"ports":[2067],"summary":"OpenSSL before 0.9.8k on WIN64 and certain other platforms does not properly handle a malformed ASN.1 structure, which allows remote attackers to cause a denial of service (invalid memory access and application crash) by placing this structure in the public key of a certificate, as demonstrated by an RSA public key.","verified":false},"CVE-2009-0590":{"cvss":5.0,"ports":[2067],"summary":"The ASN1_STRING_print_ex function in OpenSSL before 0.9.8k allows remote attackers to cause a denial of service (invalid memory access and application crash) via vectors that trigger printing of a (1) BMPString or (2) UniversalString with an invalid encoded length.","verified":false},"CVE-2008-7270":{"cvss":4.3,"ports":[2067],"summary":"OpenSSL before 0.9.8j, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the use of a disabled cipher via vectors involving sniffing network traffic to discover a session identifier, a different vulnerability than CVE-2010-4180.","verified":false},"CVE-2008-5077":{"cvss":5.8,"ports":[2067],"summary":"OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.","verified":false},"CVE-2008-4109":{"cvss":5.0,"ports":[9367],"summary":"A certain Debian patch for OpenSSH before 4.3p2-9etch3 on etch; before 4.6p1-1 on sid and lenny; and on other distributions such as SUSE uses functions that are not async-signal-safe in the signal handler for login timeouts, which allows remote attackers to cause a denial of service (connection slot exhaustion) via multiple login attempts. NOTE: this issue exists because of an incorrect fix for CVE-2006-5051.","verified":false},"CVE-2008-3844":{"cvss":9.3,"ports":[9367],"summary":"Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known.","verified":false},"CVE-2008-3259":{"cvss":1.2,"ports":[9367],"summary":"OpenSSH before 5.1 sets the SO_REUSEADDR socket option when the X11UseLocalhost configuration setting is disabled, which allows local users on some platforms to hijack the X11 forwarding port via a bind to a single IP address, as demonstrated on the HP-UX platform.","verified":false},"CVE-2008-1446":{"cvss":9.0,"ports":[9761],"summary":"Integer overflow in the Internet Printing Protocol (IPP) ISAPI extension in Microsoft Internet Information Services (IIS) 5.0 through 7.0 on Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, and Server 2008 allows remote authenticated users to execute arbitrary code via an HTTP POST request that triggers an outbound IPP connection from a web server to a machine operated by the attacker, aka \"Integer Overflow in IPP Service Vulnerability.\"","verified":false},"CVE-2007-5135":{"cvss":6.8,"ports":[2067],"summary":"Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.","verified":false},"CVE-2007-4752":{"cvss":7.5,"ports":[9367],"summary":"ssh in OpenSSH before 4.7 does not properly handle when an untrusted cookie cannot be created and uses a trusted X11 cookie instead, which allows attackers to violate intended policy and gain privileges by causing an X client to be treated as trusted.","verified":false},"CVE-2007-3205":{"cvss":5.0,"ports":[211,449,2082,4567,4664,5001,5010,5555,6887,7070,7510,8058,8085,8334,8779,8834,9017,9110,9189,9761,10143,16010,16030,16993,19989,50100],"summary":"The parse_str function in (1) PHP, (2) Hardened-PHP, and (3) Suhosin, when called without a second parameter, might allow remote attackers to overwrite arbitrary variables by specifying variable names and values in the string to be parsed. NOTE: it is not clear whether this is a design limitation of the function or a bug in PHP, although it is likely to be regarded as a bug in Hardened-PHP and Suhosin.","verified":false},"CVE-2007-3108":{"cvss":1.2,"ports":[2067],"summary":"The BN_from_montgomery function in crypto/bn/bn_mont.c in OpenSSL 0.9.8e and earlier does not properly perform Montgomery multiplication, which might allow local users to conduct a side-channel attack and retrieve RSA private keys.","verified":false},"CVE-2007-2768":{"cvss":4.3,"ports":[9367],"summary":"OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.","verified":false},"CVE-2007-2243":{"cvss":5.0,"ports":[9367],"summary":"OpenSSH 4.6 and earlier, when ChallengeResponseAuthentication is enabled, allows remote attackers to determine the existence of user accounts by attempting to authenticate via S/KEY, which displays a different response if the user account exists, a similar issue to CVE-2001-1483.","verified":false},"CVE-2006-7250":{"cvss":5.0,"ports":[2067],"summary":"The mime_hdr_cmp function in crypto/asn1/asn_mime.c in OpenSSL 0.9.8t and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message.","verified":false},"CVE-2006-5794":{"cvss":7.5,"ports":[9367],"summary":"Unspecified vulnerability in the sshd Privilege Separation Monitor in OpenSSH before 4.5 causes weaker verification that authentication has been successful, which might allow attackers to bypass authentication. NOTE: as of 20061108, it is believed that this issue is only exploitable by leveraging vulnerabilities in the unprivileged process, which are not known to exist.","verified":false},"CVE-2006-5052":{"cvss":5.0,"ports":[9367],"summary":"Unspecified vulnerability in portable OpenSSH before 4.4, when running on some platforms, allows remote attackers to determine the validity of usernames via unknown vectors involving a GSSAPI \"authentication abort.\"","verified":false},"CVE-2006-5051":{"cvss":9.3,"ports":[9367],"summary":"Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.","verified":false},"CVE-2006-4924":{"cvss":7.8,"ports":[9367],"summary":"sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.","verified":false},"CVE-2006-4343":{"cvss":4.3,"ports":[2067],"summary":"The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference.","verified":false},"CVE-2006-4339":{"cvss":4.3,"ports":[2067],"summary":"OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1.","verified":false},"CVE-2006-3738":{"cvss":10.0,"ports":[2067],"summary":"Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers.","verified":false},"CVE-2006-2940":{"cvss":7.8,"ports":[2067],"summary":"OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) \"public exponent\" or (2) \"public modulus\" values in X.509 certificates that require extra time to process when using RSA signature verification.","verified":false},"CVE-2006-2937":{"cvss":7.8,"ports":[2067],"summary":"OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition.","verified":false},"CVE-2006-0225":{"cvss":4.6,"ports":[9367],"summary":"scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.","verified":false},"CVE-2005-2969":{"cvss":5.0,"ports":[2067],"summary":"The SSL/TLS server implementation in OpenSSL 0.9.7 before 0.9.7h and 0.9.8 before 0.9.8a, when using the SSL_OP_MSIE_SSLV2_RSA_PADDING option, disables a verification step that is required for preventing protocol version rollback attacks, which allows remote attackers to force a client and server to use a weaker protocol than needed via a man-in-the-middle attack.","verified":false},"CVE-2005-2946":{"cvss":5.0,"ports":[2067],"summary":"The default configuration on OpenSSL before 0.9.8 uses MD5 for creating message digests instead of a more cryptographically strong algorithm, which makes it easier for remote attackers to forge certificates with a valid certificate authority signature.","verified":false},"CVE-2005-1797":{"cvss":5.1,"ports":[2067],"summary":"The design of Advanced Encryption Standard (AES), aka Rijndael, allows remote attackers to recover AES keys via timing attacks on S-box lookups, which are difficult to perform in constant time in AES implementations.","verified":false},"CVE-2004-0112":{"cvss":5.0,"ports":[2067],"summary":"The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.","verified":false},"CVE-2004-0081":{"cvss":5.0,"ports":[2067],"summary":"OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.","verified":false},"CVE-2004-0079":{"cvss":5.0,"ports":[2067],"summary":"The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.","verified":false},"CVE-2003-0851":{"cvss":5.0,"ports":[2067],"summary":"OpenSSL 0.9.6k allows remote attackers to cause a denial of service (crash via large recursion) via malformed ASN.1 sequences.","verified":false}}; setupBannerCve(); setupVulns(VULNS); })();