47.100.32.20

Regular View Raw Data

GeneralInformation

Country China
City Shanghai
Organization Aliyun Computing Co., LTD
ISP Hangzhou Alibaba Advertising Co.,Ltd.
ASN AS37963

WebTechnologies

Databases
Editors
JavaScript graphics
Network storage
Operating systems
Programming languages
Search engines
UI frameworks
Web frameworks
Web server extensions

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

OpenPorts

111315171921222325263743495370798081828384858688979910210410611011111311913114316117517919521122126431138942744344444945046550250351554855458759363163666667577178980083087390299299399499510231024102510501063109911191153120012241234129013111337135514001414143314711521159916041650172317411880188319111925192619351962200020012002200320082022204920502053205420552057206120672081208220832086208720952096210021212154218122112222224522592323233223452351237523762379240424432455248025252547255825622568259826012761276230003001300530493050305130573059306030623074307630813087309631043120312832603268326932993301330633103324338833893407352135413542355135633570368937313749378037903922395040004022404040634064411742414242428243214369443344344443444445004506456746644782484048484899491149495000500150035005500650075009501050255172520152225269528253575432543555555560559056015609563456975800580158535858590059015907590859385984598559866000600160026004600960366080608563796443650365656633665366626664666666676668669770017071717071717218731674347443747474937547754875577634765476577776777777797887798980008001800880098010801280168018802180228024802580378038803980408046805280608064806980808081808680878089809080918093809580988099811181128123812681398140815981818182820082918333833483838384841384228443844885008545855485758622864987008728873387898790879188008807881188218825883188348840884388458853885588578862886488728879888088818887888888898890889989909000900190029009901190129014901890359042904390459051907090809082909090919092909590969100910391079151916091899191920092119212929593049306930793109333939894189443953095959600973597619800986198699876989898999943994499559981999899991000010001101431024310250104431055410909109111100011112112101121111300113711143412000122351234513579141471426516010162851667016992170001808018081182451844318553190001907119200199302000020256205472102521027213792200022067220692207022662230232342424567250012510525565266562701528000280152801730002300033030331337314013144332400327643306033445350003721537777383333927741443418004239843118441584481847990491524966850000500505007050100507195110651235514135144352311528695341354138543215436155000554425544355553555546000160010600306056761613616166207862200632106325863259
-98713449 | 2024-09-08T02:58:58.323140
  
11 / tcp
-98713449 | 2024-09-07T17:22:48.316879
  
13 / tcp
-98713449 | 2024-09-08T01:47:20.913605
  
15 / tcp
-98713449 | 2024-09-07T22:40:26.130547
  
17 / tcp
-2031469209 | 2024-09-08T03:10:11.951644
  
19 / tcp
-565544540 | 2024-09-07T17:50:46.275938
  
21 / tcp
-615474491 | 2024-09-08T01:55:26.845163
  
22 / tcp
855255799 | 2024-09-07T21:11:16.227512
  
23 / tcp
786525225 | 2024-09-07T23:17:59.372567
  
25 / tcp
-896209764 | 2024-09-07T18:19:39.943711
  
26 / tcp
-98713449 | 2024-09-07T15:28:31.216153
  
37 / tcp
-98713449 | 2024-09-08T03:02:47.379073
  
43 / tcp
-98713449 | 2024-09-08T01:39:05.948931
  
49 / tcp
-98713449 | 2024-09-08T01:47:58.094518
  
53 / tcp
-98713449 | 2024-09-07T23:38:29.868476
  
70 / tcp
-98713449 | 2024-09-07T17:00:24.943927
  
79 / tcp
137064365 | 2024-09-07T21:42:46.626662
  
80 / tcp
1954120640 | 2024-09-07T19:33:16.521174
  
81 / tcp
661169825 | 2024-09-07T23:52:10.655227
  
82 / tcp
-2051325842 | 2024-09-07T13:21:01.424262
  
83 / tcp
633775022 | 2024-09-08T02:34:31.326440
  
84 / tcp
1702014188 | 2024-08-30T20:45:58.414234
  
85 / tcp
1638073473 | 2024-08-16T11:56:11.611694
  
86 / tcp
-2051325842 | 2024-09-07T22:50:20.928690
  
88 / tcp
-2031469209 | 2024-08-16T21:01:48.288709
  
97 / tcp
-2031469209 | 2024-09-02T06:54:01.117969
  
99 / tcp
-623041173 | 2024-09-08T00:36:58.919352
  
102 / tcp
-98713449 | 2024-09-08T02:48:43.844106
  
104 / tcp
-98713449 | 2024-08-14T07:41:51.098026
  
106 / tcp
-776469200 | 2024-09-07T14:11:16.840712
  
110 / tcp
-98713449 | 2024-09-08T01:35:13.339491
  
111 / tcp
-98713449 | 2024-09-07T22:07:50.357437
  
113 / tcp
-98713449 | 2024-09-08T00:30:04.442608
  
119 / tcp
-2031469209 | 2024-08-26T18:17:08.055061
  
131 / tcp
-1687578356 | 2024-09-07T19:27:40.980185
  
143 / tcp
-289893565 | 2024-09-07T13:24:29.378337
  
161 / udp
-98713449 | 2024-09-07T22:19:41.915913
  
175 / tcp
-98713449 | 2024-09-07T19:15:03.180689
  
179 / tcp
-98713449 | 2024-09-07T18:34:12.364308
  
195 / tcp
-2031469209 | 2024-08-28T16:21:57.264301
  
211 / tcp
-98713449 | 2024-09-07T23:18:55.811611
  
221 / tcp
-98713449 | 2024-09-08T00:18:00.433833
  
264 / tcp
411540654 | 2024-09-07T07:12:02.741480
  
311 / tcp
-98713449 | 2024-09-07T22:03:00.761098
  
389 / tcp
-1453395553 | 2024-09-08T01:05:52.261231
  
427 / tcp
-815221493 | 2024-09-07T21:01:00.063919
  
443 / tcp
-1454941180 | 2024-09-08T00:55:52.075554
  
444 / tcp
-2031469209 | 2024-08-19T16:32:46.863982
  
449 / tcp
-98713449 | 2024-09-03T09:07:50.058685
  
450 / tcp
-98713449 | 2024-09-07T23:26:57.306515
  
465 / tcp
-236382233 | 2024-09-08T02:41:59.907362
  
502 / tcp
-98713449 | 2024-09-07T17:03:48.844847
  
503 / tcp
-98713449 | 2024-09-08T03:43:02.973252
  
515 / tcp
-98713449 | 2024-09-07T18:58:28.475141
  
548 / tcp
-98713449 | 2024-09-08T00:22:38.929327
  
554 / tcp
-98713449 | 2024-09-08T02:08:28.676999
  
587 / tcp
-2031469209 | 2024-09-07T23:41:03.296330
  
593 / tcp
998037014 | 2024-09-08T02:57:01.250072
  
631 / tcp
998037014 | 2024-09-08T01:08:05.574786
  
636 / tcp
-98713449 | 2024-09-08T01:19:28.403175
  
666 / tcp
-2031469209 | 2024-08-28T10:06:27.635767
  
675 / tcp
-98713449 | 2024-09-08T02:56:01.138665
  
771 / tcp
-98713449 | 2024-09-08T00:28:29.554735
  
789 / tcp
-2031469209 | 2024-08-16T02:50:57.847116
  
800 / tcp
-2031469209 | 2024-08-21T05:26:38.473350
  
830 / tcp
-2031469209 | 2024-09-07T22:44:53.277668
  
873 / tcp
-98713449 | 2024-09-07T21:34:10.608280
  
902 / tcp
-98713449 | 2024-09-07T16:29:15.562614
  
992 / tcp
-2031469209 | 2024-09-07T15:11:07.679063
  
993 / tcp
-2031469209 | 2024-08-20T00:55:25.346114
  
994 / tcp
-98713449 | 2024-09-07T22:10:39.243584
  
995 / tcp
1404867084 | 2024-09-07T22:30:25.109777
  
1023 / tcp
-98713449 | 2024-09-08T00:26:40.240540
  
1024 / tcp
-98713449 | 2024-09-07T15:18:21.593723
  
1025 / tcp
-2031469209 | 2024-08-11T02:00:07.790789
  
1050 / tcp
-2031469209 | 2024-08-30T22:47:36.066562
  
1063 / tcp
1143634665 | 2024-09-07T22:14:06.726609
  
1099 / tcp
-98713449 | 2024-08-10T10:30:01.287247
  
1119 / tcp
-2031469209 | 2024-09-06T23:54:58.713589
  
1153 / tcp
-98713449 | 2024-09-08T01:21:38.130057
  
1200 / tcp
-98713449 | 2024-08-30T23:31:51.800278
  
1224 / tcp
-597069886 | 2024-09-08T03:01:23.012737
  
1234 / tcp
-2031469209 | 2024-08-10T01:48:23.117400
  
1290 / tcp
-98713449 | 2024-09-07T14:07:57.476400
  
1311 / tcp
312117169 | 2024-09-07T19:15:52.794616
  
1337 / tcp
-2031469209 | 2024-08-28T08:43:02.041702
  
1355 / tcp
-98713449 | 2024-09-07T22:18:28.775897
  
1400 / tcp
-98713449 | 2024-09-02T21:26:18.012614
  
1414 / tcp
1339473574 | 2024-09-07T23:25:41.702894
  
1433 / tcp
-98713449 | 2024-09-08T00:40:33.349961
  
1471 / tcp
-98713449 | 2024-09-08T00:29:14.963925
  
1521 / tcp
-98713449 | 2024-09-08T01:17:57.938404
  
1599 / tcp
-98713449 | 2024-09-07T05:55:25.814131
  
1604 / tcp
-2031469209 | 2024-08-20T01:12:23.572183
  
1650 / tcp
-98713449 | 2024-09-08T01:54:22.325176
  
1723 / tcp
-98713449 | 2024-09-08T00:23:49.119875
  
1741 / tcp
-2031469209 | 2024-08-22T20:01:28.548548
  
1880 / tcp
-98713449 | 2024-09-07T20:47:55.542350
  
1883 / tcp
-98713449 | 2024-09-08T00:40:14.077801
  
1911 / tcp
-98713449 | 2024-09-08T03:02:46.350415
  
1925 / tcp
1094048410 | 2024-09-08T02:25:51.700576
  
1926 / tcp
-98713449 | 2024-09-07T20:37:30.742557
  
1935 / tcp
-2031469209 | 2024-09-08T03:08:37.712152
  
1962 / tcp
-98713449 | 2024-09-08T00:18:27.792165
  
2000 / tcp
-2031469209 | 2024-08-13T20:05:04.411188
  
2001 / tcp
-98713449 | 2024-09-07T18:36:51.986156
  
2002 / tcp
-2031469209 | 2024-08-29T02:34:02.238660
  
2003 / tcp
-98713449 | 2024-08-30T17:57:14.192435
  
2008 / tcp
-882455225 | 2024-08-18T00:12:21.745355
  
2022 / tcp
1500500966 | 2024-08-12T23:18:52.416403
  
2049 / tcp
-2031469209 | 2024-08-23T18:05:48.808137
  
2050 / tcp
-2031469209 | 2024-08-19T22:35:56.945872
  
2053 / tcp
-2031469209 | 2024-08-26T00:19:24.607387
  
2054 / tcp
-2031469209 | 2024-08-13T20:19:08.388494
  
2055 / tcp
-2031469209 | 2024-08-10T03:41:50.151862
  
2057 / tcp
-2031469209 | 2024-08-16T01:13:04.295997
  
2061 / tcp
-98713449 | 2024-09-07T21:51:15.184111
  
2067 / tcp
-98713449 | 2024-09-08T01:58:41.279285
  
2081 / tcp
-98713449 | 2024-09-08T01:36:41.702158
  
2082 / tcp
411540654 | 2024-09-08T02:59:11.397850
  
2083 / tcp
-1475755397 | 2024-09-07T21:23:44.244164
  
2086 / tcp
-1475755397 | 2024-09-08T02:38:51.377745
  
2087 / tcp
-2031469209 | 2024-08-18T13:38:18.353667
  
2095 / tcp
-2031469209 | 2024-08-31T05:15:56.287254
  
2096 / tcp
-2031469209 | 2024-08-12T15:26:48.087361
  
2100 / tcp
-98713449 | 2024-09-07T15:26:38.065599
  
2121 / tcp
-98713449 | 2024-09-08T03:13:45.312802
  
2154 / tcp
-2031469209 | 2024-09-08T03:12:14.270428
  
2181 / tcp
-2031469209 | 2024-08-18T15:48:20.384827
  
2211 / tcp
-615474491 | 2024-09-08T03:22:30.133805
  
2222 / tcp
-2031469209 | 2024-08-30T22:37:52.305496
  
2245 / tcp
-2031469209 | 2024-08-15T04:55:12.766059
  
2259 / tcp
1672425963 | 2024-09-07T21:49:58.689105
  
2323 / tcp
-98713449 | 2024-09-07T15:14:17.957754
  
2332 / tcp
-98713449 | 2024-09-07T12:28:38.436275
  
2345 / tcp
-2031469209 | 2024-08-23T03:51:40.229835
  
2351 / tcp
-98713449 | 2024-09-07T19:22:32.304911
  
2375 / tcp
1094048410 | 2024-09-08T03:06:40.983921
  
2376 / tcp
-98713449 | 2024-09-07T23:15:36.197830
  
2379 / tcp
-1863726365 | 2024-09-07T22:11:52.477375
  
2404 / tcp
-2031469209 | 2024-08-19T13:41:42.945791
  
2443 / tcp
-2031469209 | 2024-09-08T01:38:03.795530
  
2455 / tcp
1500500966 | 2024-09-07T18:00:17.559296
  
2480 / tcp
-98713449 | 2024-08-12T20:26:35.299834
  
2525 / tcp
-2031469209 | 2024-08-13T19:24:43.213222
  
2547 / tcp
-2031469209 | 2024-08-22T15:12:06.600981
  
2558 / tcp
-98713449 | 2024-09-05T01:24:02.400676
  
2562 / tcp
-2031469209 | 2024-08-15T11:18:22.650305
  
2568 / tcp
-2031469209 | 2024-08-16T03:05:41.727724
  
2598 / tcp
-98713449 | 2024-09-03T22:51:14.899655
  
2601 / tcp
-98713449 | 2024-09-08T03:37:02.818842
  
2761 / tcp
-98713449 | 2024-09-07T21:05:06.375435
  
2762 / tcp
1619327401 | 2024-09-07T17:41:44.291345
  
3000 / tcp
411540654 | 2024-09-08T02:44:09.090977
  
3001 / tcp
-2031469209 | 2024-08-11T03:50:52.511877
  
3005 / tcp
-98713449 | 2024-08-28T10:42:22.952521
  
3049 / tcp
-98713449 | 2024-09-07T23:01:24.362691
  
3050 / tcp
-98713449 | 2024-08-14T00:13:25.859694
  
3051 / tcp
-2031469209 | 2024-08-14T11:20:39.378928
  
3057 / tcp
-98713449 | 2024-08-29T20:26:20.772621
  
3059 / tcp
-2031469209 | 2024-08-21T11:49:42.875420
  
3060 / tcp
-98713449 | 2024-08-29T09:06:56.469501
  
3062 / tcp
-2031469209 | 2024-08-31T13:13:38.234273
  
3074 / tcp
-2031469209 | 2024-08-28T22:46:15.452302
  
3076 / tcp
-2031469209 | 2024-08-20T05:11:25.458552
  
3081 / tcp
-2031469209 | 2024-08-11T17:31:13.678964
  
3087 / tcp
-98713449 | 2024-08-14T14:14:59.858817
  
3096 / tcp
-98713449 | 2024-09-07T22:33:38.045810
  
3104 / tcp
-2031469209 | 2024-08-19T01:02:09.611492
  
3120 / tcp
-98713449 | 2024-09-08T02:00:07.467611
  
3128 / tcp
-98713449 | 2024-09-08T03:25:05.409031
  
3260 / tcp
-98713449 | 2024-09-07T14:30:53.180552
  
3268 / tcp
-98713449 | 2024-09-07T16:02:05.675733
  
3269 / tcp
-2031469209 | 2024-09-08T03:39:16.517078
  
3299 / tcp
-98713449 | 2024-09-07T21:25:22.596906
  
3301 / tcp
-1568311275 | 2024-09-08T02:42:41.377428
  
3306 / tcp
-98713449 | 2024-09-08T01:44:55.002841
  
3310 / tcp
-2031469209 | 2024-08-14T02:15:27.501732
  
3324 / tcp
-2031469209 | 2024-09-08T02:52:20.843692
  
3388 / tcp
981973376 | 2024-09-06T22:42:14.122997
  
3389 / tcp
-98713449 | 2024-08-29T05:16:25.640021
  
3407 / tcp
-98713449 | 2024-09-07T17:02:18.001064
  
3521 / tcp
-98713449 | 2024-09-07T13:45:27.876114
  
3541 / tcp
-98713449 | 2024-09-07T23:52:18.480262
  
3542 / tcp
-98713449 | 2024-09-08T03:30:00.700158
  
3551 / tcp
-2031469209 | 2024-08-11T04:08:10.453385
  
3563 / tcp
-98713449 | 2024-09-06T00:13:58.477372
  
3570 / tcp
-98713449 | 2024-09-08T01:35:36.459249
  
3689 / tcp
-98713449 | 2024-08-15T19:16:42.317664
  
3731 / tcp
-2031469209 | 2024-09-08T02:44:10.007197
  
3749 / tcp
1094048410 | 2024-09-07T18:33:20.751462
  
3780 / tcp
1094048410 | 2024-09-07T17:36:09.493396
  
3790 / tcp
-2031469209 | 2024-09-07T02:40:47.624005
  
3922 / tcp
-2031469209 | 2024-09-02T20:59:58.930650
  
3950 / tcp
-2031469209 | 2024-09-08T01:50:09.699948
  
4000 / tcp
-1198227559 | 2024-09-08T02:04:52.961669
  
4022 / tcp
-98713449 | 2024-09-07T15:59:54.113704
  
4040 / tcp
-2031469209 | 2024-09-07T18:24:05.614128
  
4063 / tcp
-2031469209 | 2024-09-08T00:03:24.948454
  
4064 / tcp
-98713449 | 2024-08-11T00:10:47.204950
  
4117 / tcp
-2031469209 | 2024-08-13T23:04:33.805860
  
4241 / tcp
185996502 | 2024-09-07T20:25:52.335173
  
4242 / tcp
-98713449 | 2024-09-04T10:30:04.637291
  
4282 / tcp
-98713449 | 2024-09-08T03:31:09.368888
  
4321 / tcp
-98713449 | 2024-09-07T23:39:00.770463
  
4369 / tcp
675367703 | 2024-09-07T20:24:43.979964
  
4433 / tcp
411540654 | 2024-09-02T06:52:14.891907
  
4434 / tcp
-192461966 | 2024-09-07T22:04:28.994842
  
4443 / tcp
774186947 | 2024-09-07T21:37:24.068389
  
4444 / tcp
-98713449 | 2024-09-07T17:22:15.328967
  
4500 / tcp
-2031469209 | 2024-09-07T23:42:53.368693
  
4506 / tcp
-98713449 | 2024-09-07T22:02:58.570068
  
4567 / tcp
-98713449 | 2024-09-07T19:10:47.086092
  
4664 / tcp
-98713449 | 2024-09-07T23:04:19.826079
  
4782 / tcp
-2031469209 | 2024-09-07T19:47:49.541956
  
4840 / tcp
-98713449 | 2024-09-08T02:37:01.691648
  
4848 / tcp
-2031469209 | 2024-09-08T02:53:13.187362
  
4899 / tcp
-98713449 | 2024-09-07T22:34:29.327080
  
4911 / tcp
-2031469209 | 2024-09-07T23:41:26.443671
  
4949 / tcp
-1514911176 | 2024-09-07T23:49:01.211295
  
5000 / tcp
-1514911176 | 2024-09-07T23:07:28.603804
  
5001 / tcp
-2031469209 | 2024-08-27T18:01:39.029897
  
5003 / tcp
-98713449 | 2024-09-08T02:53:46.143694
  
5005 / tcp
411540654 | 2024-09-07T18:41:06.092146
  
5006 / tcp
-98713449 | 2024-09-07T15:34:05.541674
  
5007 / tcp
-98713449 | 2024-09-07T22:29:03.633607
  
5009 / tcp
-98713449 | 2024-09-08T00:05:32.657640
  
5010 / tcp
-98713449 | 2024-09-08T03:09:49.511065
  
5025 / tcp
411540654 | 2024-09-07T16:38:33.336901
  
5172 / tcp
-98713449 | 2024-09-07T16:58:24.961292
  
5201 / tcp
-98713449 | 2024-09-07T23:47:33.904802
  
5222 / tcp
-2031469209 | 2024-09-07T16:29:07.800541
  
5269 / tcp
1094048410 | 2024-08-20T20:01:58.060483
  
5282 / tcp
-98713449 | 2024-09-07T21:36:53.047454
  
5357 / tcp
-726790289 | 2024-09-08T02:49:41.620511
  
5432 / tcp
-98713449 | 2024-09-07T15:11:07.813789
  
5435 / tcp
1675216947 | 2024-08-11T12:50:48.397765
  
5555 / tcp
-98713449 | 2024-09-07T21:52:15.198473
  
5560 / tcp
-98713449 | 2024-08-13T16:47:00.954325
  
5590 / tcp
997310454 | 2024-09-07T17:36:07.557636
  
5601 / tcp
-2031469209 | 2024-08-27T14:41:45.768514
  
5609 / tcp
-2031469209 | 2024-08-14T00:10:52.317657
  
5634 / tcp
-98713449 | 2024-08-29T23:18:32.531325
  
5697 / tcp
-2031469209 | 2024-09-07T17:08:12.546486
  
5800 / tcp
-2031469209 | 2024-09-08T02:25:38.901657
  
5801 / tcp
-2031469209 | 2024-08-25T06:58:23.950247
  
5853 / tcp
-98713449 | 2024-09-07T23:02:56.324675
  
5858 / tcp
497968563 | 2024-09-08T00:22:28.386529
  
5900 / tcp
-98713449 | 2024-09-07T18:56:14.585586
  
5901 / tcp
-2031469209 | 2024-08-18T05:16:18.018114
  
5907 / tcp
-98713449 | 2024-09-06T07:38:38.638955
  
5908 / tcp
-98713449 | 2024-09-07T22:21:12.149666
  
5938 / tcp
-453886593 | 2024-09-08T02:23:40.584022
  
5984 / tcp
1172538821 | 2024-09-08T03:42:23.351691
  
5985 / tcp
1172538821 | 2024-09-08T02:13:17.171869
  
5986 / tcp
-98713449 | 2024-09-08T01:35:57.510406
  
6000 / tcp
-2031469209 | 2024-09-07T16:42:11.674765
  
6001 / tcp
-2031469209 | 2024-09-08T02:33:32.066310
  
6002 / tcp
-2031469209 | 2024-08-14T19:55:27.749265
  
6004 / tcp
-2031469209 | 2024-09-05T06:05:38.800536
  
6009 / tcp
-2031469209 | 2024-08-19T07:04:52.276627
  
6036 / tcp
-98713449 | 2024-09-08T02:01:07.357123
  
6080 / tcp
-98713449 | 2024-08-14T06:58:40.873925
  
6085 / tcp
-1963419546 | 2024-09-07T15:52:13.600817
  
6379 / tcp
1094048410 | 2024-09-08T02:47:51.000734
  
6443 / tcp
-98713449 | 2024-08-31T16:25:52.252326
  
6503 / tcp
-2031469209 | 2024-09-03T01:34:47.402924
  
6565 / tcp
-98713449 | 2024-09-08T01:33:49.629503
  
6633 / tcp
-98713449 | 2024-09-07T19:36:31.633853
  
6653 / tcp
-2031469209 | 2024-08-16T03:56:19.256790
  
6662 / tcp
-98713449 | 2024-09-08T00:15:37.343907
  
6664 / tcp
-98713449 | 2024-09-08T02:28:15.410895
  
6666 / tcp
-98713449 | 2024-09-07T19:38:30.186468
  
6667 / tcp
-98713449 | 2024-09-08T01:09:00.296556
  
6668 / tcp
-98713449 | 2024-09-08T02:37:21.491187
  
6697 / tcp
-1514911176 | 2024-08-29T10:06:39.443880
  
7001 / tcp
1094048410 | 2024-09-07T23:22:36.058021
  
7071 / tcp
-98713449 | 2024-09-01T05:58:30.794116
  
7170 / tcp
-98713449 | 2024-09-08T02:27:15.097510
  
7171 / tcp
-98713449 | 2024-09-08T02:57:36.850806
  
7218 / tcp
-2031469209 | 2024-08-27T21:35:01.256262
  
7316 / tcp
411540654 | 2024-09-07T06:59:06.276407
  
7434 / tcp
1094048410 | 2024-09-07T22:33:20.038037
  
7443 / tcp
2105495716 | 2024-09-07T22:45:07.097384
  
7474 / tcp
-2031469209 | 2024-08-28T01:03:02.019692
  
7493 / tcp
430537855 | 2024-09-08T00:39:08.798287
  
7547 / tcp
411540654 | 2024-09-07T16:52:28.518600
  
7548 / tcp
-98713449 | 2024-08-31T00:33:43.815221
  
7557 / tcp
-98713449 | 2024-09-08T03:19:00.833842
  
7634 / tcp
-98713449 | 2024-08-24T01:59:27.645222
  
7654 / tcp
-98713449 | 2024-09-07T20:39:13.741814
  
7657 / tcp
-98713449 | 2024-08-14T02:15:13.449780
  
7776 / tcp
-98713449 | 2024-09-07T20:01:32.428065
  
7777 / tcp
-98713449 | 2024-09-08T02:42:39.153447
  
7779 / tcp
-2031469209 | 2024-08-26T00:55:54.477449
  
7887 / tcp
-98713449 | 2024-09-07T22:50:08.973180
  
7989 / tcp
633775022 | 2024-09-08T00:22:54.817243
  
8000 / tcp
-1536440993 | 2024-09-07T22:00:16.985204
  
8001 / tcp
-2051325842 | 2024-08-29T20:39:12.640546
  
8008 / tcp
115161356 | 2024-09-08T02:47:56.991965
  
8009 / tcp
115161356 | 2024-09-08T03:28:12.715122
  
8010 / tcp
-98713449 | 2024-08-10T20:15:54.775482
  
8012 / tcp
-2031469209 | 2024-08-11T01:51:44.026258
  
8016 / tcp
-2031469209 | 2024-08-23T14:30:03.679933
  
8018 / tcp
-2031469209 | 2024-09-07T13:21:53.189081
  
8021 / tcp
-882455225 | 2024-08-18T03:04:00.343229
  
8022 / tcp
-2031469209 | 2024-08-15T00:10:17.258349
  
8024 / tcp
-2031469209 | 2024-08-22T01:02:41.653650
  
8025 / tcp
-98713449 | 2024-08-13T12:42:10.321841
  
8037 / tcp
-2031469209 | 2024-08-24T12:11:24.837256
  
8038 / tcp
-98713449 | 2024-09-06T21:33:44.578884
  
8039 / tcp
-2031469209 | 2024-09-07T00:09:54.794995
  
8040 / tcp
-2031469209 | 2024-08-28T00:17:22.610120
  
8046 / tcp
-2031469209 | 2024-08-22T21:02:34.010829
  
8052 / tcp
-98713449 | 2024-09-07T23:47:26.324959
  
8060 / tcp
-2031469209 | 2024-08-19T14:00:51.882694
  
8064 / tcp
-98713449 | 2024-09-07T15:21:43.415070
  
8069 / tcp
-465393231 | 2024-09-07T21:12:54.184114
  
8080 / tcp
-1087794293 | 2024-09-08T01:09:06.915587
  
8081 / tcp
115161356 | 2024-09-08T01:55:42.980107
  
8086 / tcp
-72227216 | 2024-08-29T19:51:50.476089
  
8089 / tcp
1685468267 | 2024-09-08T02:52:23.052222
  
8090 / tcp
-98713449 | 2024-08-11T18:39:58.903183
  
8091 / tcp
129801985 | 2024-09-03T21:45:28.598689
  
8093 / tcp
-40537872 | 2024-09-02T12:07:23.793495
  
8095 / tcp
-98713449 | 2024-09-07T16:33:50.222051
  
8098 / tcp
893249767 | 2024-09-07T22:08:19.068158
  
8099 / tcp
-2031469209 | 2024-08-29T16:27:35.187944
  
8111 / tcp
-98713449 | 2024-09-07T21:16:46.972149
  
8112 / tcp
-98713449 | 2024-09-08T02:50:36.786918
  
8123 / tcp
-98713449 | 2024-09-07T23:53:04.374452
  
8126 / tcp
411540654 | 2024-09-08T02:40:20.567835
  
8139 / tcp
411540654 | 2024-09-08T02:37:37.875015
  
8140 / tcp
-98713449 | 2024-08-28T18:26:59.037978
  
8159 / tcp
-395816082 | 2024-09-07T13:14:27.022888
  
8181 / tcp
-2031469209 | 2024-08-09T09:30:15.398664
  
8182 / tcp
-98713449 | 2024-09-08T03:23:51.979738
  
8200 / tcp
1191162421 | 2024-09-07T16:51:15.465435
  
8291 / tcp
-98713449 | 2024-09-07T23:24:28.062648
  
8333 / tcp
-2031469209 | 2024-09-07T17:12:41.605760
  
8334 / tcp
-2031469209 | 2024-08-14T18:51:37.612430
  
8383 / tcp
411540654 | 2024-08-24T16:30:13.829934
  
8384 / tcp
-2031469209 | 2024-08-12T16:27:05.914724
  
8413 / tcp
-98713449 | 2024-09-07T07:38:25.785699
  
8422 / tcp
921741578 | 2024-09-07T17:22:25.655410
  
8443 / tcp
-98713449 | 2024-09-05T00:31:48.889144
  
8448 / tcp
411540654 | 2024-09-07T20:51:00.729817
  
8500 / tcp
-1341732464 | 2024-09-07T21:44:50.497972
  
8545 / tcp
-98713449 | 2024-09-07T16:53:23.306503
  
8554 / tcp
-98713449 | 2024-09-06T20:36:27.764018
  
8575 / tcp
-98713449 | 2024-09-03T06:39:47.501992
  
8622 / tcp
-98713449 | 2024-09-07T23:59:21.630441
  
8649 / tcp
-98713449 | 2024-09-05T11:25:26.165642
  
8700 / tcp
-2031469209 | 2024-08-20T23:39:55.961906
  
8733 / tcp
-98713449 | 2024-09-08T02:07:33.141660
  
8789 / tcp
-2031469209 | 2024-08-19T09:57:24.559020
  
8790 / tcp
-2031469209 | 2024-08-09T20:45:48.597632
  
8791 / tcp
-98713449 | 2024-09-07T23:48:24.971898
  
8800 / tcp
-2031469209 | 2024-09-07T17:47:01.508557
  
8807 / tcp
-98713449 | 2024-08-31T09:00:18.872899
  
8811 / tcp
-2031469209 | 2024-08-16T17:41:10.968605
  
8821 / tcp
-2031469209 | 2024-08-30T20:32:03.376099
  
8825 / tcp
-2031469209 | 2024-08-29T04:33:25.170335
  
8831 / tcp
411540654 | 2024-09-08T02:39:43.358161
  
8834 / tcp
-2031469209 | 2024-08-26T05:43:49.415435
  
8840 / tcp
-2031469209 | 2024-08-30T03:45:55.818577
  
8843 / tcp
-98713449 | 2024-09-02T01:48:56.204388
  
8845 / tcp
-2031469209 | 2024-09-02T10:50:46.650540
  
8853 / tcp
-2031469209 | 2024-09-04T14:00:48.254516
  
8855 / tcp
-98713449 | 2024-09-04T22:06:43.815513
  
8857 / tcp
-2031469209 | 2024-08-27T23:22:38.119790
  
8862 / tcp
-2031469209 | 2024-08-20T10:06:00.357135
  
8864 / tcp
-98713449 | 2024-08-22T22:05:55.728481
  
8872 / tcp
-2031469209 | 2024-08-27T23:14:10.978272
  
8879 / tcp
411540654 | 2024-09-07T22:53:36.993884
  
8880 / tcp
-2031469209 | 2024-08-21T04:20:15.534890
  
8881 / tcp
-98713449 | 2024-09-01T02:32:10.029454
  
8887 / tcp
-1406619763 | 2024-09-07T23:15:47.510423
  
8888 / tcp
411540654 | 2024-09-07T15:06:42.556246
  
8889 / tcp
-98713449 | 2024-09-01T17:41:19.272612
  
8890 / tcp
-98713449 | 2024-08-28T05:54:31.226477
  
8899 / tcp
-2031469209 | 2024-08-13T04:28:48.024669
  
8990 / tcp
1347224596 | 2024-09-08T01:54:14.740154
  
9000 / tcp
1634741987 | 2024-09-07T23:57:04.176453
  
9001 / tcp
1094048410 | 2024-09-08T02:24:57.508809
  
9002 / tcp
-98713449 | 2024-09-08T00:05:02.425852
  
9009 / tcp
-98713449 | 2024-08-14T23:31:10.915099
  
9011 / tcp
-98713449 | 2024-08-28T18:35:33.251228
  
9012 / tcp
-98713449 | 2024-08-17T17:33:48.137240
  
9014 / tcp
-2031469209 | 2024-08-28T22:07:09.112408
  
9018 / tcp
-2031469209 | 2024-09-01T13:47:20.653406
  
9035 / tcp
-2031469209 | 2024-09-08T02:29:15.722255
  
9042 / tcp
-2031469209 | 2024-08-25T16:34:09.742528
  
9043 / tcp
-2031469209 | 2024-08-22T13:06:15.811227
  
9045 / tcp
-98713449 | 2024-09-07T15:08:03.178839
  
9051 / tcp
-2031469209 | 2024-08-18T10:38:59.446788
  
9070 / tcp
-2113003112 | 2024-09-08T02:30:39.231505
  
9080 / tcp
-2031469209 | 2024-08-23T01:02:32.447357
  
9082 / tcp
2005929508 | 2024-09-07T13:46:37.905163
  
9090 / tcp
411540654 | 2024-09-08T01:30:17.633318
  
9091 / tcp
-98713449 | 2024-09-07T22:35:56.718992
  
9092 / tcp
1094048410 | 2024-08-23T19:45:07.848742
  
9095 / tcp
-98713449 | 2024-08-24T14:59:21.222466
  
9096 / tcp
-2031469209 | 2024-09-07T22:23:49.737691
  
9100 / tcp
-98713449 | 2024-08-30T15:04:28.474407
  
9103 / tcp
-2031469209 | 2024-08-21T04:02:21.120313
  
9107 / tcp
-98713449 | 2024-09-07T16:49:47.908414
  
9151 / tcp
-98713449 | 2024-09-07T23:39:44.925036
  
9160 / tcp
-2031469209 | 2024-08-21T00:31:28.773910
  
9189 / tcp
521951111 | 2024-09-07T13:36:17.597298
  
9191 / tcp
1701962934 | 2024-09-07T22:09:21.924806
  
9200 / tcp
-98713449 | 2024-08-21T06:04:43.911279
  
9211 / tcp
-2031469209 | 2024-08-22T05:06:42.267443
  
9212 / tcp
-98713449 | 2024-09-07T21:24:29.183023
  
9295 / tcp
-98713449 | 2024-09-02T11:03:59.420976
  
9304 / tcp
411540654 | 2024-09-07T22:53:14.268912
  
9306 / tcp
-2031469209 | 2024-09-02T19:41:52.648898
  
9307 / tcp
-2031469209 | 2024-08-22T06:21:06.137823
  
9310 / tcp
1094048410 | 2024-08-18T04:31:29.693641
  
9333 / tcp
411540654 | 2024-08-31T01:29:09.051693
  
9398 / tcp
-2031469209 | 2024-09-07T22:08:15.219742
  
9418 / tcp
689008922 | 2024-09-07T21:10:10.410069
  
9443 / tcp
-98713449 | 2024-09-08T02:50:16.823932
  
9530 / tcp
-98713449 | 2024-09-08T03:15:07.624754
  
9595 / tcp
-98713449 | 2024-09-07T23:58:01.822575
  
9600 / tcp
-2031469209 | 2024-08-15T21:37:09.887618
  
9735 / tcp
-98713449 | 2024-09-08T03:26:10.720820
  
9761 / tcp
-2031469209 | 2024-09-08T03:41:13.246796
  
9800 / tcp
-2031469209 | 2024-08-20T05:09:57.902708
  
9861 / tcp
-2031469209 | 2024-09-08T02:34:04.243068
  
9869 / tcp
-2031469209 | 2024-09-02T02:29:00.068093
  
9876 / tcp
-767320046 | 2024-08-15T10:48:22.636770
  
9898 / tcp
-98713449 | 2024-08-30T05:46:45.062027
  
9899 / tcp
411540654 | 2024-09-08T01:11:51.289514
  
9943 / tcp
-98713449 | 2024-09-08T01:29:39.263270
  
9944 / tcp
-98713449 | 2024-08-27T02:46:01.124115
  
9955 / tcp
-98713449 | 2024-09-07T22:43:43.208168
  
9981 / tcp
-98713449 | 2024-09-08T03:39:16.424723
  
9998 / tcp
-1513159967 | 2024-09-08T01:23:45.337024
  
10000 / tcp
-98713449 | 2024-09-08T02:16:35.838159
  
10001 / tcp
-2031469209 | 2024-08-28T23:15:33.776276
  
10143 / tcp
-98713449 | 2024-09-07T14:59:16.714170
  
10243 / tcp
411540654 | 2024-09-07T14:23:58.936315
  
10250 / tcp
689008922 | 2024-09-07T18:03:57.226161
  
10443 / tcp
-98713449 | 2024-09-07T21:32:42.095581
  
10554 / tcp
-98713449 | 2024-09-01T11:28:47.795897
  
10909 / tcp
-98713449 | 2024-09-05T20:12:49.790349
  
10911 / tcp
-98713449 | 2024-09-07T15:01:38.694001
  
11000 / tcp
-2031469209 | 2024-09-08T03:18:35.605319
  
11112 / tcp
-98713449 | 2024-09-08T02:13:24.233678
  
11210 / tcp
2034197593 | 2024-09-07T15:23:30.584358
  
11211 / tcp
-98713449 | 2024-09-08T01:29:36.413854
  
11300 / tcp
-98713449 | 2024-09-08T03:32:54.694901
  
11371 / tcp
-98713449 | 2024-09-05T12:56:18.501252
  
11434 / tcp
-2031469209 | 2024-09-08T02:49:28.993073
  
12000 / tcp
-2031469209 | 2024-08-27T19:23:56.052214
  
12235 / tcp
-98713449 | 2024-09-07T23:37:50.706313
  
13579 / tcp
-98713449 | 2024-09-08T02:27:40.037671
  
14147 / tcp
-98713449 | 2024-09-08T03:31:23.797526
  
14265 / tcp
-98713449 | 2024-09-07T17:32:22.081017
  
16010 / tcp
-2031469209 | 2024-09-03T22:49:48.340592
  
16285 / tcp
1094048410 | 2024-08-23T12:25:20.565601
  
16670 / tcp
998037014 | 2024-09-08T03:08:28.545188
  
16992 / tcp
-98713449 | 2024-09-07T16:35:47.889614
  
17000 / tcp
1360265918 | 2024-08-20T07:17:47.654453
  
18080 / tcp
1859111832 | 2024-09-08T03:19:16.855353
  
18081 / tcp
-98713449 | 2024-09-07T22:51:35.263022
  
18245 / tcp
-1981178532 | 2024-08-15T03:06:04.494977
  
18443 / tcp
1094048410 | 2024-08-23T04:27:03.879973
  
18553 / tcp
-98713449 | 2024-09-08T01:58:51.181957
  
19000 / tcp
-98713449 | 2024-09-07T18:37:16.750545
  
19071 / tcp
411540654 | 2024-08-22T04:35:20.929993
  
19200 / tcp
1094048410 | 2024-08-23T01:06:32.627573
  
19930 / tcp
-98713449 | 2024-09-07T22:15:40.681984
  
20000 / tcp
-98713449 | 2024-09-07T23:00:50.815416
  
20256 / tcp
-98713449 | 2024-09-07T16:32:56.327048
  
20547 / tcp
-2031469209 | 2024-09-07T13:21:50.767828
  
21025 / tcp
1094048410 | 2024-08-24T20:11:33.250232
  
21027 / tcp
-98713449 | 2024-09-08T03:04:28.202452
  
21379 / tcp
411540654 | 2024-08-25T04:28:53.532416
  
22000 / tcp
-2031469209 | 2024-09-04T18:53:55.033229
  
22067 / tcp
1094048410 | 2024-08-21T18:19:01.838878
  
22069 / tcp
411540654 | 2024-08-21T21:41:57.581463
  
22070 / tcp
-98713449 | 2024-08-12T16:59:03.789433
  
22662 / tcp
-2031469209 | 2024-09-07T17:46:35.864560
  
23023 / tcp
-98713449 | 2024-09-07T18:42:24.511144
  
23424 / tcp
-2031469209 | 2024-08-10T03:16:22.403676
  
24567 / tcp
-98713449 | 2024-09-07T17:34:59.294149
  
25001 / tcp
-98713449 | 2024-09-08T03:15:54.558982
  
25105 / tcp
-98713449 | 2024-09-07T19:23:59.500349
  
25565 / tcp
1094048410 | 2024-08-17T21:08:09.885466
  
26656 / tcp
-98713449 | 2024-09-08T00:23:47.894860
  
27015 / tcp
-98713449 | 2024-08-22T17:24:05.616983
  
28000 / tcp
-98713449 | 2024-09-07T15:05:20.278887
  
28015 / tcp
-98713449 | 2024-09-08T02:39:48.669475
  
28017 / tcp
-98713449 | 2024-09-08T01:43:51.553091
  
30002 / tcp
-98713449 | 2024-09-07T07:17:35.001809
  
30003 / tcp
1094048410 | 2024-08-21T10:21:49.051692
  
30303 / tcp
411540654 | 2024-09-07T23:11:32.289936
  
31337 / tcp
-98713449 | 2024-08-29T11:45:14.059729
  
31401 / tcp
1094048410 | 2024-08-17T09:59:32.783462
  
31443 / tcp
-2031469209 | 2024-09-08T00:57:09.979149
  
32400 / tcp
-98713449 | 2024-09-07T03:42:05.863777
  
32764 / tcp
-98713449 | 2024-09-08T00:32:56.405408
  
33060 / tcp
-2031469209 | 2024-08-20T16:33:30.224245
  
33445 / tcp
-2031469209 | 2024-09-08T00:06:20.496922
  
35000 / tcp
-98713449 | 2024-09-08T01:55:16.367470
  
37777 / tcp
411540654 | 2024-08-18T00:45:08.395725
  
38333 / tcp
-2031469209 | 2024-09-04T18:16:22.181593
  
39277 / tcp
1094048410 | 2024-08-17T05:43:48.398069
  
41443 / tcp
-98713449 | 2024-09-08T02:35:50.065987
  
41800 / tcp
-98713449 | 2024-09-03T20:29:18.193074
  
42398 / tcp
-2031469209 | 2024-08-24T02:25:03.544799
  
43118 / tcp
-98713449 | 2024-09-07T20:24:33.237703
  
44158 / tcp
411540654 | 2024-09-03T08:52:31.625138
  
47990 / tcp
-98713449 | 2024-09-07T15:42:07.136776
  
49152 / tcp
-98713449 | 2024-08-09T22:52:15.246248
  
49668 / tcp
-98713449 | 2024-09-08T02:11:10.505028
  
50000 / tcp
-98713449 | 2024-09-07T22:22:24.217229
  
50050 / tcp
1676912939 | 2024-09-08T01:48:57.036899
  
50070 / tcp
-98713449 | 2024-09-07T17:14:37.766798
  
50100 / tcp
-2031469209 | 2024-08-22T21:26:16.477194
  
50719 / tcp
-98713449 | 2024-09-08T02:25:57.809383
  
51106 / tcp
-98713449 | 2024-09-07T19:45:06.352989
  
51235 / tcp
-2031469209 | 2024-08-15T21:57:26.388036
  
51413 / tcp
1094048410 | 2024-08-17T02:10:20.583098
  
51443 / tcp
-98713449 | 2024-09-08T03:14:02.759847
  
52311 / tcp
-98713449 | 2024-09-07T22:37:24.732540
  
52869 / tcp
-1959516545 | 2024-09-08T01:36:03.477599
  
53413 / udp
-98713449 | 2024-09-07T06:56:38.574110
  
54138 / tcp
-98713449 | 2024-09-05T05:13:30.411344
  
54321 / tcp
-2031469209 | 2024-08-28T20:27:52.793542
  
54361 / tcp
-98713449 | 2024-09-08T03:41:19.018756
  
55000 / tcp
-2031469209 | 2024-09-07T16:17:41.201287
  
55442 / tcp
411540654 | 2024-09-07T22:40:35.822624
  
55443 / tcp
411540654 | 2024-09-08T01:50:37.618290
  
55553 / tcp
-2031469209 | 2024-09-07T18:41:11.478179
  
55554 / tcp
-98713449 | 2024-09-08T03:35:14.441790
  
60001 / tcp
-98713449 | 2024-08-30T15:48:19.745646
  
60010 / tcp
-98713449 | 2024-09-08T02:50:04.815633
  
60030 / tcp
-2031469209 | 2024-09-04T00:20:35.833526
  
60567 / tcp
-98713449 | 2024-09-07T17:57:18.613163
  
61613 / tcp
-98713449 | 2024-09-07T19:00:39.617509
  
61616 / tcp
-98713449 | 2024-09-07T17:12:35.559670
  
62078 / tcp
-2031469209 | 2024-08-24T03:57:36.822968
  
62200 / tcp
-2031469209 | 2024-09-01T00:08:25.089872
  
63210 / tcp
-2031469209 | 2024-08-10T05:15:37.664620
  
63258 / tcp
-2031469209 | 2024-08-09T14:58:10.808035
  
63259 / tcp



Contact Us

Shodan ® - All rights reserved

\", which results in the enclosed script logic to be executed.","verified":false},"CVE-2020-1971":{"cvss":4.3,"ports":[9080],"summary":"The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the \"-crl_download\" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).","verified":false},"CVE-2020-1968":{"cvss":4.3,"ports":[9080],"summary":"The Raccoon attack exploits a flaw in the TLS specification which can lead to an attacker being able to compute the pre-master secret in connections which have used a Diffie-Hellman (DH) based ciphersuite. In such a case this would result in the attacker being able to eavesdrop on all encrypted communications sent over that TLS connection. The attack can only be exploited if an implementation re-uses a DH secret across multiple TLS connections. Note that this issue only impacts DH ciphersuites and not ECDH ciphersuites. This issue affects OpenSSL 1.0.2 which is out of support and no longer receiving public updates. OpenSSL 1.1.1 is not vulnerable to this issue. Fixed in OpenSSL 1.0.2w (Affected 1.0.2-1.0.2v).","verified":false},"CVE-2020-1934":{"cvss":5.0,"ports":[9080],"summary":"In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitialized memory when proxying to a malicious FTP server.","verified":false},"CVE-2020-1927":{"cvss":5.8,"ports":[9080],"summary":"In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL.","verified":false},"CVE-2019-17567":{"cvss":5.0,"ports":[9080],"summary":"Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.","verified":false},"CVE-2019-11358":{"cvss":4.3,"ports":[8080,9080,50070],"summary":"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.","verified":false},"CVE-2019-10098":{"cvss":5.8,"ports":[9080],"summary":"In Apache HTTP server 2.4.0 to 2.4.39, Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an unexpected URL within the request URL.","verified":false},"CVE-2019-10092":{"cvss":4.3,"ports":[9080],"summary":"In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.","verified":false},"CVE-2019-9641":{"cvss":7.5,"ports":[9080],"summary":"An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_TIFF.","verified":false},"CVE-2019-9639":{"cvss":5.0,"ports":[9080],"summary":"An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the data_len variable.","verified":false},"CVE-2019-9638":{"cvss":5.0,"ports":[9080],"summary":"An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the maker_note->offset relationship to value_len.","verified":false},"CVE-2019-9637":{"cvss":5.0,"ports":[9080],"summary":"An issue was discovered in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. Due to the way rename() across filesystems is implemented, it is possible that file being renamed is briefly available with wrong permissions while the rename is ongoing, thus enabling unauthorized users to access the data.","verified":false},"CVE-2019-9024":{"cvss":5.0,"ports":[9080],"summary":"An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. xmlrpc_decode() can allow a hostile XMLRPC server to cause PHP to read memory outside of allocated areas in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c.","verified":false},"CVE-2019-9023":{"cvss":7.5,"ports":[9080],"summary":"An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A number of heap-based buffer over-read instances are present in mbstring regular expression functions when supplied with invalid multibyte data. These occur in ext/mbstring/oniguruma/regcomp.c, ext/mbstring/oniguruma/regexec.c, ext/mbstring/oniguruma/regparse.c, ext/mbstring/oniguruma/enc/unicode.c, and ext/mbstring/oniguruma/src/utf32_be.c when a multibyte regular expression pattern contains invalid multibyte sequences.","verified":false},"CVE-2019-9021":{"cvss":7.5,"ports":[9080],"summary":"An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A heap-based buffer over-read in PHAR reading functions in the PHAR extension may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse the file name, a different vulnerability than CVE-2018-20783. This is related to phar_detect_phar_fname_ext in ext/phar/phar.c.","verified":false},"CVE-2019-9020":{"cvss":7.5,"ports":[9080],"summary":"An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. Invalid input to the function xmlrpc_decode() can lead to an invalid memory access (heap out of bounds read or read after free). This is related to xml_elem_parse_buf in ext/xmlrpc/libxmlrpc/xml_element.c.","verified":false},"CVE-2019-6977":{"cvss":6.8,"ports":[9080],"summary":"gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.","verified":false},"CVE-2019-1563":{"cvss":4.3,"ports":[9080],"summary":"In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).","verified":false},"CVE-2019-1559":{"cvss":4.3,"ports":[9080],"summary":"If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable \"non-stitched\" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q).","verified":false},"CVE-2019-1552":{"cvss":1.9,"ports":[9080],"summary":"OpenSSL has internal defaults for a directory tree where it can find a configuration file as well as certificates used for verification in TLS. This directory is most commonly referred to as OPENSSLDIR, and is configurable with the --prefix / --openssldir configuration options. For OpenSSL versions 1.1.0 and 1.1.1, the mingw configuration targets assume that resulting programs and libraries are installed in a Unix-like environment and the default prefix for program installation as well as for OPENSSLDIR should be '/usr/local'. However, mingw programs are Windows programs, and as such, find themselves looking at sub-directories of 'C:/usr/local', which may be world writable, which enables untrusted users to modify OpenSSL's default configuration, insert CA certificates, modify (or even replace) existing engine modules, etc. For OpenSSL 1.0.2, '/usr/local/ssl' is used as default for OPENSSLDIR on all Unix and Windows targets, including Visual C builds. However, some build instructions for the diverse Windows targets on 1.0.2 encourage you to specify your own --prefix. OpenSSL versions 1.1.1, 1.1.0 and 1.0.2 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).","verified":false},"CVE-2019-1551":{"cvss":5.0,"ports":[9080],"summary":"There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t).","verified":false},"CVE-2019-1547":{"cvss":1.9,"ports":[9080],"summary":"Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).","verified":false},"CVE-2019-0220":{"cvss":5.0,"ports":[9080],"summary":"A vulnerability was found in Apache HTTP Server 2.4.0 to 2.4.38. When the path component of a request URL contains multiple consecutive slashes ('/'), directives such as LocationMatch and RewriteRule must account for duplicates in regular expressions while other aspects of the servers processing will implicitly collapse them.","verified":false},"CVE-2019-0217":{"cvss":6.0,"ports":[9080],"summary":"In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control restrictions.","verified":false},"CVE-2018-20783":{"cvss":5.0,"ports":[9080],"summary":"In PHP before 5.6.39, 7.x before 7.0.33, 7.1.x before 7.1.25, and 7.2.x before 7.2.13, a buffer over-read in PHAR reading functions may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse a .phar file. This is related to phar_parse_pharfile in ext/phar/phar.c.","verified":false},"CVE-2018-19520":{"cvss":6.5,"ports":[9080],"summary":"An issue was discovered in SDCMS 1.6 with PHP 5.x. app/admin/controller/themecontroller.php uses a check_bad function in an attempt to block certain PHP functions such as eval, but does not prevent use of preg_replace 'e' calls, allowing users to execute arbitrary code by leveraging access to admin template management.","verified":false},"CVE-2018-19396":{"cvss":5.0,"ports":[9080],"summary":"ext/standard/var_unserializer.c in PHP 5.x through 7.1.24 allows attackers to cause a denial of service (application crash) via an unserialize call for the com, dotnet, or variant class.","verified":false},"CVE-2018-19395":{"cvss":5.0,"ports":[9080],"summary":"ext/standard/var.c in PHP 5.x through 7.1.24 on Windows allows attackers to cause a denial of service (NULL pointer dereference and application crash) because com and com_safearray_proxy return NULL in com_properties_get in ext/com_dotnet/com_handlers.c, as demonstrated by a serialize call on COM(\"WScript.Shell\").","verified":false},"CVE-2018-17199":{"cvss":5.0,"ports":[9080],"summary":"In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is decoded.","verified":false},"CVE-2018-17188":{"cvss":6.5,"ports":[5984],"summary":"Prior to CouchDB version 2.3.0, CouchDB allowed for runtime-configuration of key components of the database. In some cases, this lead to vulnerabilities where CouchDB admin users could access the underlying operating system as the CouchDB user. Together with other vulnerabilities, it allowed full system entry for unauthenticated users. Rather than waiting for new vulnerabilities to be discovered, and fixing them as they come up, the CouchDB development team decided to make changes to avoid this entire class of vulnerabilities.","verified":false},"CVE-2018-17082":{"cvss":4.3,"ports":[9080],"summary":"The Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a \"Transfer-Encoding: chunked\" request, because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.","verified":false},"CVE-2018-15132":{"cvss":5.0,"ports":[9080],"summary":"An issue was discovered in ext/standard/link_win32.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. The linkinfo function on Windows doesn't implement the open_basedir check. This could be abused to find files on paths outside of the allowed directories.","verified":false},"CVE-2018-14883":{"cvss":5.0,"ports":[9080],"summary":"An issue was discovered in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. An Integer Overflow leads to a heap-based buffer over-read in exif_thumbnail_extract of exif.c.","verified":false},"CVE-2018-14851":{"cvss":4.3,"ports":[9080],"summary":"exif_process_IFD_in_MAKERNOTE in ext/exif/exif.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG file.","verified":false},"CVE-2018-11769":{"cvss":9.0,"ports":[5984],"summary":"CouchDB administrative users before 2.2.0 can configure the database server via HTTP(S). Due to insufficient validation of administrator-supplied configuration settings via the HTTP API, it is possible for a CouchDB administrator user to escalate their privileges to that of the operating system's user under which CouchDB runs, by bypassing the blacklist of configuration settings that are not allowed to be modified via the HTTP API. This privilege escalation effectively allows a CouchDB admin user to gain arbitrary remote code execution, bypassing CVE-2017-12636 and CVE-2018-8007.","verified":false},"CVE-2018-10549":{"cvss":6.8,"ports":[9080],"summary":"An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. exif_read_data in ext/exif/exif.c has an out-of-bounds read for crafted JPEG data because exif_iif_add_value mishandles the case of a MakerNote that lacks a final '\\0' character.","verified":false},"CVE-2018-10548":{"cvss":5.0,"ports":[9080],"summary":"An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. ext/ldap/ldap.c allows remote LDAP servers to cause a denial of service (NULL pointer dereference and application crash) because of mishandling of the ldap_get_dn return value.","verified":false},"CVE-2018-10547":{"cvss":4.3,"ports":[9080],"summary":"An issue was discovered in ext/phar/phar_object.c in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. There is Reflected XSS on the PHAR 403 and 404 error pages via request data of a request for a .phar file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-5712.","verified":false},"CVE-2018-10546":{"cvss":5.0,"ports":[9080],"summary":"An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. An infinite loop exists in ext/iconv/iconv.c because the iconv stream filter does not reject invalid multibyte sequences.","verified":false},"CVE-2018-10545":{"cvss":1.9,"ports":[9080],"summary":"An issue was discovered in PHP before 5.6.35, 7.0.x before 7.0.29, 7.1.x before 7.1.16, and 7.2.x before 7.2.4. Dumpable FPM child processes allow bypassing opcache access controls because fpm_unix.c makes a PR_SET_DUMPABLE prctl call, allowing one user (in a multiuser environment) to obtain sensitive information from the process memory of a second user's PHP applications by running gcore on the PID of the PHP-FPM worker process.","verified":false},"CVE-2018-8007":{"cvss":9.0,"ports":[5984],"summary":"Apache CouchDB administrative users can configure the database server via HTTP(S). Due to insufficient validation of administrator-supplied configuration settings via the HTTP API, it is possible for a CouchDB administrator user to escalate their privileges to that of the operating system's user that CouchDB runs under, by bypassing the blacklist of configuration settings that are not allowed to be modified via the HTTP API. This privilege escalation effectively allows an existing CouchDB admin user to gain arbitrary remote code execution, bypassing already disclosed CVE-2017-12636. Mitigation: All users should upgrade to CouchDB releases 1.7.2 or 2.1.2.","verified":false},"CVE-2018-7584":{"cvss":7.5,"ports":[9080],"summary":"In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c. This subsequently results in copying a large string.","verified":false},"CVE-2018-5712":{"cvss":4.3,"ports":[9080],"summary":"An issue was discovered in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1. There is Reflected XSS on the PHAR 404 error page via the URI of a request for a .phar file.","verified":false},"CVE-2018-5711":{"cvss":4.3,"ports":[9080],"summary":"gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecreatefromstring PHP function. This is related to GetCode_ and gdImageCreateFromGifCtx.","verified":false},"CVE-2018-5407":{"cvss":1.9,"ports":[9080],"summary":"Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port contention'.","verified":false},"CVE-2018-1312":{"cvss":6.8,"ports":[9080],"summary":"In Apache httpd 2.2.0 to 2.4.29, when generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection.","verified":false},"CVE-2018-1303":{"cvss":5.0,"ports":[9080],"summary":"A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.30 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache. The vulnerability is considered as low risk since mod_cache_socache is not widely used, mod_cache_disk is not concerned by this vulnerability.","verified":false},"CVE-2018-1302":{"cvss":4.3,"ports":[9080],"summary":"When an HTTP/2 stream was destroyed after being handled, the Apache HTTP Server prior to version 2.4.30 could have written a NULL pointer potentially to an already freed memory. The memory pools maintained by the server make this vulnerability hard to trigger in usual configurations, the reporter and the team could not reproduce it outside debug builds, so it is classified as low risk.","verified":false},"CVE-2018-1301":{"cvss":4.3,"ports":[9080],"summary":"A specially crafted request could have crashed the Apache HTTP Server prior to version 2.4.30, due to an out of bound access after a size limit is reached by reading the HTTP header. This vulnerability is considered very hard if not impossible to trigger in non-debug mode (both log and build level), so it is classified as low risk for common server usage.","verified":false},"CVE-2018-1283":{"cvss":3.5,"ports":[9080],"summary":"In Apache httpd 2.4.0 to 2.4.29, when mod_session is configured to forward its session data to CGI applications (SessionEnv on, not the default), a remote user may influence their content by using a \"Session\" header. This comes from the \"HTTP_SESSION\" variable name used by mod_session to forward its data to CGIs, since the prefix \"HTTP_\" is also used by the Apache HTTP Server to pass HTTP header fields, per CGI specifications.","verified":false},"CVE-2018-0739":{"cvss":4.3,"ports":[9080],"summary":"Constructed ASN.1 types with a recursive definition (such as can be found in PKCS7) could eventually exceed the stack given malicious input with excessive recursion. This could result in a Denial Of Service attack. There are no such structures used within SSL/TLS that come from untrusted sources so this is considered safe. Fixed in OpenSSL 1.1.0h (Affected 1.1.0-1.1.0g). Fixed in OpenSSL 1.0.2o (Affected 1.0.2b-1.0.2n).","verified":false},"CVE-2018-0737":{"cvss":4.3,"ports":[9080],"summary":"The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could recover the private key. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2b-1.0.2o).","verified":false},"CVE-2018-0734":{"cvss":4.3,"ports":[9080],"summary":"The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).","verified":false},"CVE-2018-0732":{"cvss":5.0,"ports":[9080],"summary":"During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).","verified":false},"CVE-2017-16642":{"cvss":5.0,"ports":[9080],"summary":"In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension's timelib_meridian handling of 'front of' and 'back of' directives could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: this is a different issue than CVE-2017-11145.","verified":false},"CVE-2017-15715":{"cvss":6.8,"ports":[9080],"summary":"In Apache httpd 2.4.0 to 2.4.29, the expression specified in could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the trailing portion of the filename.","verified":false},"CVE-2017-15710":{"cvss":5.0,"ports":[9080],"summary":"In Apache httpd 2.0.23 to 2.0.65, 2.2.0 to 2.2.34, and 2.4.0 to 2.4.29, mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user's credentials. If the header value is not present in the charset conversion table, a fallback mechanism is used to truncate it to a two characters value to allow a quick retry (for example, 'en-US' is truncated to 'en'). A header value of less than two characters forces an out of bound write of one NUL byte to a memory location that is not part of the string. In the worst case, quite unlikely, the process would crash which could be used as a Denial of Service attack. In the more likely case, this memory is already reserved for future use and the issue has no effect at all.","verified":false},"CVE-2017-12933":{"cvss":7.5,"ports":[9080],"summary":"The finish_nested_data function in ext/standard/var_unserializer.re in PHP before 5.6.31, 7.0.x before 7.0.21, and 7.1.x before 7.1.7 is prone to a buffer over-read while unserializing untrusted data. Exploitation of this issue can have an unspecified impact on the integrity of PHP.","verified":false},"CVE-2017-12868":{"cvss":7.5,"ports":[9080],"summary":"The secureCompare method in lib/SimpleSAML/Utils/Crypto.php in SimpleSAMLphp 1.14.13 and earlier, when used with PHP before 5.6, allows attackers to conduct session fixation attacks or possibly bypass authentication by leveraging missing character conversions before an XOR operation.","verified":false},"CVE-2017-12636":{"cvss":9.0,"ports":[5984],"summary":"CouchDB administrative users can configure the database server via HTTP(S). Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB. This allows an admin user in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to execute arbitrary shell commands as the CouchDB user, including downloading and executing scripts from the public internet.","verified":false},"CVE-2017-12635":{"cvss":10.0,"ports":[5984],"summary":"Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keys for 'roles' used for access control within the database, including the special case '_admin' role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behaviour that if two 'roles' keys are available in the JSON, the second one will be used for authorising the document write, but the first 'roles' key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges.","verified":false},"CVE-2017-11628":{"cvss":6.8,"ports":[9080],"summary":"In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, a stack-based buffer overflow in the zend_ini_do_op() function in Zend/zend_ini_parser.c could cause a denial of service or potentially allow executing code. NOTE: this is only relevant for PHP applications that accept untrusted input (instead of the system's php.ini file) for the parse_ini_string or parse_ini_file function, e.g., a web application for syntax validation of php.ini directives.","verified":false},"CVE-2017-11147":{"cvss":6.4,"ports":[9080],"summary":"In PHP before 5.6.30 and 7.x before 7.0.15, the PHAR archive handler could be used by attackers supplying malicious archive files to crash the PHP interpreter or potentially disclose information due to a buffer over-read in the phar_parse_pharfile function in ext/phar/phar.c.","verified":false},"CVE-2017-11145":{"cvss":5.0,"ports":[9080],"summary":"In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, an error in the date extension's timelib_meridian parsing code could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: the correct fix is in the e8b7698f5ee757ce2c8bd10a192a491a498f891c commit, not the bd77ac90d3bdf31ce2a5251ad92e9e75 gist.","verified":false},"CVE-2017-11144":{"cvss":5.0,"ports":[9080],"summary":"In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, the openssl extension PEM sealing code did not check the return value of the OpenSSL sealing function, which could lead to a crash of the PHP interpreter, related to an interpretation conflict for a negative number in ext/openssl/openssl.c, and an OpenSSL documentation omission.","verified":false},"CVE-2017-11143":{"cvss":5.0,"ports":[9080],"summary":"In PHP before 5.6.31, an invalid free in the WDDX deserialization of boolean parameters could be used by attackers able to inject XML for deserialization to crash the PHP interpreter, related to an invalid free for an empty boolean element in ext/wddx/wddx.c.","verified":false},"CVE-2017-11142":{"cvss":7.8,"ports":[9080],"summary":"In PHP before 5.6.31, 7.x before 7.0.17, and 7.1.x before 7.1.3, remote attackers could cause a CPU consumption denial of service attack by injecting long form variables, related to main/php_variables.c.","verified":false},"CVE-2017-9798":{"cvss":5.0,"ports":[9080],"summary":"Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user's .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c.","verified":false},"CVE-2017-9788":{"cvss":6.4,"ports":[9080],"summary":"In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale value of uninitialized pool memory used by the prior request, leading to leakage of potentially confidential information, and a segfault in other cases resulting in denial of service.","verified":false},"CVE-2017-9735":{"cvss":5.0,"ports":[50070],"summary":"Jetty through 9.4.x is prone to a timing channel in util/security/Password.java, which makes it easier for remote attackers to obtain access by observing elapsed times before rejection of incorrect passwords.","verified":false},"CVE-2017-9226":{"cvss":7.5,"ports":[9080],"summary":"An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds write or read occurs in next_state_val() during regular expression compilation. Octal numbers larger than 0xff are not handled correctly in fetch_token() and fetch_token_in_cc(). A malformed regular expression containing an octal number in the form of '\\700' would produce an invalid code point value larger than 0xff in next_state_val(), resulting in an out-of-bounds write memory corruption.","verified":false},"CVE-2017-9224":{"cvss":7.5,"ports":[9080],"summary":"An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds read occurs in match_at() during regular expression searching. A logical error involving order of validation and access in match_at() could result in an out-of-bounds read from a stack buffer.","verified":false},"CVE-2017-8923":{"cvss":7.5,"ports":[9080],"summary":"The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact by leveraging a script's use of .= with a long string.","verified":false},"CVE-2017-7963":{"cvss":5.0,"ports":[9080],"summary":"The GNU Multiple Precision Arithmetic Library (GMP) interfaces for PHP through 7.1.4 allow attackers to cause a denial of service (memory consumption and application crash) via operations on long strings. NOTE: the vendor disputes this, stating \"There is no security issue here, because GMP safely aborts in case of an OOM condition. The only attack vector here is denial of service. However, if you allow attacker-controlled, unbounded allocations you have a DoS vector regardless of GMP's OOM behavior.","verified":false},"CVE-2017-7890":{"cvss":4.3,"ports":[9080],"summary":"The GIF decoding function gdImageCreateFromGifCtx in gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.31 and 7.x before 7.1.7, does not zero colorMap arrays before use. A specially crafted GIF image could use the uninitialized tables to read ~700 bytes from the top of the stack, potentially disclosing sensitive information.","verified":false},"CVE-2017-7679":{"cvss":7.5,"ports":[9080],"summary":"In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.","verified":false},"CVE-2017-7658":{"cvss":7.5,"ports":[50070],"summary":"In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x configurations), and 9.4.x (all HTTP/1.x configurations), when presented with two content-lengths headers, Jetty ignored the second. When presented with a content-length and a chunked encoding header, the content-length was ignored (as per RFC 2616). If an intermediary decided on the shorter length, but still passed on the longer body, then body content could be interpreted by Jetty as a pipelined request. If the intermediary was imposing authorization, the fake pipelined request would bypass that authorization.","verified":false},"CVE-2017-7657":{"cvss":7.5,"ports":[50070],"summary":"In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), transfer-encoding chunks are handled poorly. The chunk length parsing was vulnerable to an integer overflow. Thus a large chunk size could be interpreted as a smaller chunk size and content sent as chunk body could be interpreted as a pipelined request. If Jetty was deployed behind an intermediary that imposed some authorization and that intermediary allowed arbitrarily large chunks to be passed on unchanged, then this flaw could be used to bypass the authorization imposed by the intermediary as the fake pipelined request would not be interpreted by the intermediary as a request.","verified":false},"CVE-2017-7656":{"cvss":5.0,"ports":[50070],"summary":"In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), HTTP/0.9 is handled poorly. An HTTP/1 style request line (i.e. method space URI space version) that declares a version of HTTP/0.9 was accepted and treated as a 0.9 request. If deployed behind an intermediary that also accepted and passed through the 0.9 version (but did not act on it), then the response sent could be interpreted by the intermediary as HTTP/1 headers. This could be used to poison the cache if the server allowed the origin client to generate arbitrary content in the response.","verified":false},"CVE-2017-7272":{"cvss":5.8,"ports":[9080],"summary":"PHP through 7.1.11 enables potential SSRF in applications that accept an fsockopen or pfsockopen hostname argument with an expectation that the port number is constrained. Because a :port syntax is recognized, fsockopen will use the port number that is specified in the hostname argument, instead of the port number in the second argument of the function.","verified":false},"CVE-2017-3738":{"cvss":4.3,"ports":[9080],"summary":"There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH1024 are considered just feasible, because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701. This only affects processors that support the AVX2 but not ADX extensions like Intel Haswell (4th generation). Note: The impact from this issue is similar to CVE-2017-3736, CVE-2017-3732 and CVE-2015-3193. OpenSSL version 1.0.2-1.0.2m and 1.1.0-1.1.0g are affected. Fixed in OpenSSL 1.0.2n. Due to the low severity of this issue we are not issuing a new release of OpenSSL 1.1.0 at this time. The fix will be included in OpenSSL 1.1.0h when it becomes available. The fix is also available in commit e502cc86d in the OpenSSL git repository.","verified":false},"CVE-2017-3737":{"cvss":4.3,"ports":[9080],"summary":"OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an \"error state\" mechanism. The intent was that if a fatal error occurred during a handshake then OpenSSL would move into the error state and would immediately fail if you attempted to continue the handshake. This works as designed for the explicit handshake functions (SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to a bug it does not work correctly if SSL_read() or SSL_write() is called directly. In that scenario, if the handshake fails then a fatal error will be returned in the initial function call. If SSL_read()/SSL_write() is subsequently called by the application for the same SSL object then it will succeed and the data is passed without being decrypted/encrypted directly from the SSL/TLS record layer. In order to exploit this issue an application bug would have to be present that resulted in a call to SSL_read()/SSL_write() being issued after having already received a fatal error. OpenSSL version 1.0.2b-1.0.2m are affected. Fixed in OpenSSL 1.0.2n. OpenSSL 1.1.0 is not affected.","verified":false},"CVE-2017-3736":{"cvss":4.0,"ports":[9080],"summary":"There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL before 1.0.2m and 1.1.0 before 1.1.0g. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. This only affects processors that support the BMI1, BMI2 and ADX extensions like Intel Broadwell (5th generation) and later or AMD Ryzen.","verified":false},"CVE-2017-3735":{"cvss":5.0,"ports":[9080],"summary":"While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g.","verified":false},"CVE-2017-3167":{"cvss":7.5,"ports":[9080],"summary":"In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed.","verified":false},"CVE-2016-10712":{"cvss":5.0,"ports":[9080],"summary":"In PHP before 5.5.32, 5.6.x before 5.6.18, and 7.x before 7.0.3, all of the return values of stream_get_meta_data can be controlled if the input can be controlled (e.g., during file uploads). For example, a \"$uri = stream_get_meta_data(fopen($file, \"r\"))['uri']\" call mishandles the case where $file is data:text/plain;uri=eviluri, -- in other words, metadata can be set by an attacker.","verified":false},"CVE-2016-10397":{"cvss":5.0,"ports":[9080],"summary":"In PHP before 5.6.28 and 7.x before 7.0.13, incorrect handling of various URI components in the URL parser could be used by attackers to bypass hostname-specific URL checks, as demonstrated by evil.example.com:80#@good.example.com/ and evil.example.com:80?@good.example.com/ inputs to the parse_url function (implemented in the php_url_parse_ex function in ext/standard/url.c).","verified":false},"CVE-2016-10161":{"cvss":5.0,"ports":[9080],"summary":"The object_common1 function in ext/standard/var_unserializer.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via crafted serialized data that is mishandled in a finish_nested_data call.","verified":false},"CVE-2016-10159":{"cvss":5.0,"ports":[9080],"summary":"Integer overflow in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory consumption or application crash) via a truncated manifest entry in a PHAR archive.","verified":false},"CVE-2016-10158":{"cvss":5.0,"ports":[9080],"summary":"The exif_convert_any_to_int function in ext/exif/exif.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (application crash) via crafted EXIF data that triggers an attempt to divide the minimum representable negative integer by -1.","verified":false},"CVE-2016-9935":{"cvss":7.5,"ports":[9080],"summary":"The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 and 7.x before 7.0.14 allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document.","verified":false},"CVE-2016-9934":{"cvss":5.0,"ports":[9080],"summary":"ext/wddx/wddx.c in PHP before 5.6.28 and 7.x before 7.0.13 allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted serialized data in a wddxPacket XML document, as demonstrated by a PDORow string.","verified":false},"CVE-2016-9933":{"cvss":5.0,"ports":[9080],"summary":"Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value.","verified":false},"CVE-2016-9138":{"cvss":7.5,"ports":[9080],"summary":"PHP through 5.6.27 and 7.x through 7.0.12 mishandles property modification during __wakeup processing, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data, as demonstrated by Exception::__toString with DateInterval::__wakeup.","verified":false},"CVE-2016-9137":{"cvss":7.5,"ports":[9080],"summary":"Use-after-free vulnerability in the CURLFile implementation in ext/curl/curl_file.c in PHP before 5.6.27 and 7.x before 7.0.12 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that is mishandled during __wakeup processing.","verified":false},"CVE-2016-8743":{"cvss":5.0,"ports":[9080],"summary":"Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution.","verified":false},"CVE-2016-8670":{"cvss":7.5,"ports":[9080],"summary":"Integer signedness error in the dynamicGetbuf function in gd_io_dp.c in the GD Graphics Library (aka libgd) through 2.2.3, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted imagecreatefromstring call.","verified":false},"CVE-2016-8612":{"cvss":3.3,"ports":[9080],"summary":"Apache HTTP Server mod_cluster before version httpd 2.4.23 is vulnerable to an Improper Input Validation in the protocol parsing logic in the load balancer resulting in a Segmentation Fault in the serving httpd process.","verified":false},"CVE-2016-7478":{"cvss":5.0,"ports":[9080],"summary":"Zend/zend_exceptions.c in PHP, possibly 5.x before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (infinite loop) via a crafted Exception object in serialized data, a related issue to CVE-2015-8876.","verified":false},"CVE-2016-7418":{"cvss":5.0,"ports":[9080],"summary":"The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service (invalid pointer access and out-of-bounds read) or possibly have unspecified other impact via an incorrect boolean element in a wddxPacket XML document, leading to mishandling in a wddx_deserialize call.","verified":false},"CVE-2016-7417":{"cvss":7.5,"ports":[9080],"summary":"ext/spl/spl_array.c in PHP before 5.6.26 and 7.x before 7.0.11 proceeds with SplArray unserialization without validating a return value and data type, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data.","verified":false},"CVE-2016-7416":{"cvss":5.0,"ports":[9080],"summary":"ext/intl/msgformat/msgformat_format.c in PHP before 5.6.26 and 7.x before 7.0.11 does not properly restrict the locale length provided to the Locale class in the ICU library, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a MessageFormatter::formatMessage call with a long first argument.","verified":false},"CVE-2016-7414":{"cvss":7.5,"ports":[9080],"summary":"The ZIP signature-verification feature in PHP before 5.6.26 and 7.x before 7.0.11 does not ensure that the uncompressed_filesize field is large enough, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via a crafted PHAR archive, related to ext/phar/util.c and ext/phar/zip.c.","verified":false},"CVE-2016-7413":{"cvss":7.5,"ports":[9080],"summary":"Use-after-free vulnerability in the wddx_stack_destroy function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a wddxPacket XML document that lacks an end-tag for a recordset field element, leading to mishandling in a wddx_deserialize call.","verified":false},"CVE-2016-7412":{"cvss":6.8,"ports":[9080],"summary":"ext/mysqlnd/mysqlnd_wireprotocol.c in PHP before 5.6.26 and 7.x before 7.0.11 does not verify that a BIT field has the UNSIGNED_FLAG flag, which allows remote MySQL servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted field metadata.","verified":false},"CVE-2016-7411":{"cvss":7.5,"ports":[9080],"summary":"ext/standard/var_unserializer.re in PHP before 5.6.26 mishandles object-deserialization failures, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via an unserialize call that references a partially constructed object.","verified":false},"CVE-2016-7132":{"cvss":5.0,"ports":[9080],"summary":"ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a stray element inside a boolean element, leading to incorrect pop processing.","verified":false},"CVE-2016-7131":{"cvss":5.0,"ports":[9080],"summary":"ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via a malformed wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a tag that lacks a < (less than) character.","verified":false},"CVE-2016-7130":{"cvss":5.0,"ports":[9080],"summary":"The php_wddx_pop_element function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid base64 binary value, as demonstrated by a wddx_deserialize call that mishandles a binary element in a wddxPacket XML document.","verified":false},"CVE-2016-7129":{"cvss":7.5,"ports":[9080],"summary":"The php_wddx_process_data function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via an invalid ISO 8601 time value, as demonstrated by a wddx_deserialize call that mishandles a dateTime element in a wddxPacket XML document.","verified":false},"CVE-2016-7128":{"cvss":5.0,"ports":[9080],"summary":"The exif_process_IFD_in_TIFF function in ext/exif/exif.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles the case of a thumbnail offset that exceeds the file size, which allows remote attackers to obtain sensitive information from process memory via a crafted TIFF image.","verified":false},"CVE-2016-7127":{"cvss":7.5,"ports":[9080],"summary":"The imagegammacorrect function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate gamma values, which allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by providing different signs for the second and third arguments.","verified":false},"CVE-2016-7126":{"cvss":7.5,"ports":[9080],"summary":"The imagetruecolortopalette function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate the number of colors, which allows remote attackers to cause a denial of service (select_colors allocation error and out-of-bounds write) or possibly have unspecified other impact via a large value in the third argument.","verified":false},"CVE-2016-7125":{"cvss":5.0,"ports":[9080],"summary":"ext/session/session.c in PHP before 5.6.25 and 7.x before 7.0.10 skips invalid session names in a way that triggers incorrect parsing, which allows remote attackers to inject arbitrary-type session data by leveraging control of a session name, as demonstrated by object injection.","verified":false},"CVE-2016-7124":{"cvss":7.5,"ports":[9080],"summary":"ext/standard/var_unserializer.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles certain invalid objects, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that leads to a (1) __destruct call or (2) magic method call.","verified":false},"CVE-2016-6297":{"cvss":6.8,"ports":[9080],"summary":"Integer overflow in the php_stream_zip_opener function in ext/zip/zip_stream.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted zip:// URL.","verified":false},"CVE-2016-6296":{"cvss":7.5,"ports":[9080],"summary":"Integer signedness error in the simplestring_addn function in simplestring.c in xmlrpc-epi through 0.54.2, as used in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9, allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a long first argument to the PHP xmlrpc_encode_request function.","verified":false},"CVE-2016-6295":{"cvss":7.5,"ports":[9080],"summary":"ext/snmp/snmp.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact via crafted serialized data, a related issue to CVE-2016-5773.","verified":false},"CVE-2016-6294":{"cvss":7.5,"ports":[9080],"summary":"The locale_accept_from_http function in ext/intl/locale/locale_methods.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly restrict calls to the ICU uloc_acceptLanguageFromHTTP function, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a call with a long argument.","verified":false},"CVE-2016-6292":{"cvss":4.3,"ports":[9080],"summary":"The exif_process_user_comment function in ext/exif/exif.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted JPEG image.","verified":false},"CVE-2016-6291":{"cvss":7.5,"ports":[9080],"summary":"The exif_process_IFD_in_MAKERNOTE function in ext/exif/exif.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds array access and memory corruption), obtain sensitive information from process memory, or possibly have unspecified other impact via a crafted JPEG image.","verified":false},"CVE-2016-6290":{"cvss":7.5,"ports":[9080],"summary":"ext/session/session.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly maintain a certain hash data structure, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors related to session deserialization.","verified":false},"CVE-2016-6289":{"cvss":6.8,"ports":[9080],"summary":"Integer overflow in the virtual_file_ex function in TSRM/tsrm_virtual_cwd.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted extract operation on a ZIP archive.","verified":false},"CVE-2016-6288":{"cvss":7.5,"ports":[9080],"summary":"The php_url_parse_ex function in ext/standard/url.c in PHP before 5.5.38 allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via vectors involving the smart_str data type.","verified":false},"CVE-2016-6174":{"cvss":6.8,"ports":[9080],"summary":"applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.","verified":false},"CVE-2016-5773":{"cvss":7.5,"ports":[9080],"summary":"php_zip.c in the zip extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data containing a ZipArchive object.","verified":false},"CVE-2016-5772":{"cvss":7.5,"ports":[9080],"summary":"Double free vulnerability in the php_wddx_process_data function in wddx.c in the WDDX extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted XML data that is mishandled in a wddx_deserialize call.","verified":false},"CVE-2016-5771":{"cvss":7.5,"ports":[9080],"summary":"spl_array.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data.","verified":false},"CVE-2016-5770":{"cvss":7.5,"ports":[9080],"summary":"Integer overflow in the SplFileObject::fread function in spl_directory.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer argument, a related issue to CVE-2016-5096.","verified":false},"CVE-2016-5769":{"cvss":7.5,"ports":[9080],"summary":"Multiple integer overflows in mcrypt.c in the mcrypt extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allow remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted length value, related to the (1) mcrypt_generic and (2) mdecrypt_generic functions.","verified":false},"CVE-2016-5768":{"cvss":7.5,"ports":[9080],"summary":"Double free vulnerability in the _php_mb_regex_ereg_replace_exec function in php_mbregex.c in the mbstring extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by leveraging a callback exception.","verified":false},"CVE-2016-5767":{"cvss":6.8,"ports":[9080],"summary":"Integer overflow in the gdImageCreate function in gd.c in the GD Graphics Library (aka libgd) before 2.0.34RC1, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted image dimensions.","verified":false},"CVE-2016-5766":{"cvss":6.8,"ports":[9080],"summary":"Integer overflow in the _gd2GetHeader function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via crafted chunk dimensions in an image.","verified":false},"CVE-2016-5399":{"cvss":6.8,"ports":[9080],"summary":"The bzread function in ext/bz2/bz2.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted bz2 archive.","verified":false},"CVE-2016-5387":{"cvss":6.8,"ports":[9080],"summary":"The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue. NOTE: the vendor states \"This mitigation has been assigned the identifier CVE-2016-5387\"; in other words, this is not a CVE ID for a vulnerability.","verified":false},"CVE-2016-5114":{"cvss":6.4,"ports":[9080],"summary":"sapi/fpm/fpm/fpm_log.c in PHP before 5.5.31, 5.6.x before 5.6.17, and 7.x before 7.0.2 misinterprets the semantics of the snprintf return value, which allows attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read and buffer overflow) via a long string, as demonstrated by a long URI in a configuration with custom REQUEST_URI logging.","verified":false},"CVE-2016-5096":{"cvss":7.5,"ports":[9080],"summary":"Integer overflow in the fread function in ext/standard/file.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer in the second argument.","verified":false},"CVE-2016-5095":{"cvss":7.5,"ports":[9080],"summary":"Integer overflow in the php_escape_html_entities_ex function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a large output string from a FILTER_SANITIZE_FULL_SPECIAL_CHARS filter_var call. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-5094.","verified":false},"CVE-2016-5094":{"cvss":7.5,"ports":[9080],"summary":"Integer overflow in the php_html_entities function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a large output string from the htmlspecialchars function.","verified":false},"CVE-2016-5093":{"cvss":7.5,"ports":[9080],"summary":"The get_icu_value_internal function in ext/intl/locale/locale_methods.c in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7 does not ensure the presence of a '\\0' character, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted locale_get_primary_language call.","verified":false},"CVE-2016-4975":{"cvss":4.3,"ports":[9080],"summary":"Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir. This issue was mitigated by changes made in 2.4.25 and 2.2.32 which prohibit CR or LF injection into the \"Location\" or other outbound header key or value. Fixed in Apache HTTP Server 2.4.25 (Affected 2.4.1-2.4.23). Fixed in Apache HTTP Server 2.2.32 (Affected 2.2.0-2.2.31).","verified":false},"CVE-2016-4543":{"cvss":7.5,"ports":[9080],"summary":"The exif_process_IFD_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate IFD sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.","verified":false},"CVE-2016-4542":{"cvss":7.5,"ports":[9080],"summary":"The exif_process_IFD_TAG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not properly construct spprintf arguments, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.","verified":false},"CVE-2016-4541":{"cvss":7.5,"ports":[9080],"summary":"The grapheme_strpos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.","verified":false},"CVE-2016-4540":{"cvss":7.5,"ports":[9080],"summary":"The grapheme_stripos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.","verified":false},"CVE-2016-4539":{"cvss":7.5,"ports":[9080],"summary":"The xml_parse_into_struct function in ext/xml/xml.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (buffer under-read and segmentation fault) or possibly have unspecified other impact via crafted XML data in the second argument, leading to a parser level of zero.","verified":false},"CVE-2016-4538":{"cvss":7.5,"ports":[9080],"summary":"The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 modifies certain data structures without considering whether they are copies of the _zero_, _one_, or _two_ global variable, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted call.","verified":false},"CVE-2016-4537":{"cvss":7.5,"ports":[9080],"summary":"The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 accepts a negative integer for the scale argument, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted call.","verified":false},"CVE-2016-4343":{"cvss":6.8,"ports":[9080],"summary":"The phar_make_dirstream function in ext/phar/dirstream.c in PHP before 5.6.18 and 7.x before 7.0.3 mishandles zero-size ././@LongLink files, which allows remote attackers to cause a denial of service (uninitialized pointer dereference) or possibly have unspecified other impact via a crafted TAR archive.","verified":false},"CVE-2016-4342":{"cvss":8.3,"ports":[9080],"summary":"ext/phar/phar_object.c in PHP before 5.5.32, 5.6.x before 5.6.18, and 7.x before 7.0.3 mishandles zero-length uncompressed data, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted (1) TAR, (2) ZIP, or (3) PHAR archive.","verified":false},"CVE-2016-4070":{"cvss":5.0,"ports":[9080],"summary":"Integer overflow in the php_raw_url_encode function in ext/standard/url.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to cause a denial of service (application crash) via a long string to the rawurlencode function. NOTE: the vendor says \"Not sure if this qualifies as security issue (probably not).","verified":false},"CVE-2016-3185":{"cvss":6.4,"ports":[9080],"summary":"The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, 5.6.x before 5.6.12, and 7.x before 7.0.4 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (type confusion and application crash) via crafted serialized _cookies data, related to the SoapClient::__call method in ext/soap/soap.c.","verified":false},"CVE-2016-3171":{"cvss":6.8,"ports":[9080],"summary":"Drupal 6.x before 6.38, when used with PHP before 5.4.45, 5.5.x before 5.5.29, or 5.6.x before 5.6.13, might allow remote attackers to execute arbitrary code via vectors related to session data truncation.","verified":false},"CVE-2016-3142":{"cvss":6.4,"ports":[9080],"summary":"The phar_parse_zipfile function in zip.c in the PHAR extension in PHP before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read and application crash) by placing a PK\\x05\\x06 signature at an invalid location.","verified":false},"CVE-2016-3141":{"cvss":7.5,"ports":[9080],"summary":"Use-after-free vulnerability in wddx.c in the WDDX extension in PHP before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact by triggering a wddx_deserialize call on XML data containing a crafted var element.","verified":false},"CVE-2016-2554":{"cvss":10.0,"ports":[9080],"summary":"Stack-based buffer overflow in ext/phar/tar.c in PHP before 5.5.32, 5.6.x before 5.6.18, and 7.x before 7.0.3 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TAR archive.","verified":false},"CVE-2016-2161":{"cvss":5.0,"ports":[9080],"summary":"In Apache HTTP Server versions 2.4.0 to 2.4.23, malicious input to mod_auth_digest can cause the server to crash, and each instance continues to crash even for subsequently valid requests.","verified":false},"CVE-2016-1903":{"cvss":6.4,"ports":[9080],"summary":"The gdImageRotateInterpolated function in ext/gd/libgd/gd_interpolation.c in PHP before 5.5.31, 5.6.x before 5.6.17, and 7.x before 7.0.2 allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a large bgd_color argument to the imagerotate function.","verified":false},"CVE-2016-0736":{"cvss":5.0,"ports":[9080],"summary":"In Apache HTTP Server versions 2.4.0 to 2.4.23, mod_session_crypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC.","verified":false},"CVE-2015-9253":{"cvss":6.8,"ports":[9080],"summary":"An issue was discovered in PHP 7.3.x before 7.3.0alpha3, 7.2.x before 7.2.8, and before 7.1.20. The php-fpm master process restarts a child process in an endless loop when using program execution functions (e.g., passthru, exec, shell_exec, or system) with a non-blocking STDIN stream, causing this master process to consume 100% of the CPU, and consume disk space with a large volume of error logs, as demonstrated by an attack by a customer of a shared-hosting facility.","verified":false},"CVE-2015-9251":{"cvss":4.3,"ports":[8080,9080,50070],"summary":"jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.","verified":false},"CVE-2015-8994":{"cvss":6.8,"ports":[9080],"summary":"An issue was discovered in PHP 5.x and 7.x, when the configuration uses apache2handler/mod_php or php-fpm with OpCache enabled. With 5.x after 5.6.28 or 7.x after 7.0.13, the issue is resolved in a non-default configuration with the opcache.validate_permission=1 setting. The vulnerability details are as follows. In PHP SAPIs where PHP interpreters share a common parent process, Zend OpCache creates a shared memory object owned by the common parent during initialization. Child PHP processes inherit the SHM descriptor, using it to cache and retrieve compiled script bytecode (\"opcode\" in PHP jargon). Cache keys vary depending on configuration, but filename is a central key component, and compiled opcode can generally be run if a script's filename is known or can be guessed. Many common shared-hosting configurations change EUID in child processes to enforce privilege separation among hosted users (for example using mod_ruid2 for the Apache HTTP Server, or php-fpm user settings). In these scenarios, the default Zend OpCache behavior defeats script file permissions by sharing a single SHM cache among all child PHP processes. PHP scripts often contain sensitive information: Think of CMS configurations where reading or running another user's script usually means gaining privileges to the CMS database.","verified":false},"CVE-2015-8935":{"cvss":4.3,"ports":[9080],"summary":"The sapi_header_op function in main/SAPI.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 supports deprecated line folding without considering browser compatibility, which allows remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer by leveraging (1) %0A%20 or (2) %0D%0A%20 mishandling in the header function.","verified":false},"CVE-2015-8879":{"cvss":5.0,"ports":[9080],"summary":"The odbc_bindcols function in ext/odbc/php_odbc.c in PHP before 5.6.12 mishandles driver behavior for SQL_WVARCHAR columns, which allows remote attackers to cause a denial of service (application crash) in opportunistic circumstances by leveraging use of the odbc_fetch_array function to access a certain type of Microsoft SQL Server table.","verified":false},"CVE-2015-8877":{"cvss":5.0,"ports":[9080],"summary":"The gdImageScaleTwoPass function in gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.2.0, as used in PHP before 5.6.12, uses inconsistent allocate and free approaches, which allows remote attackers to cause a denial of service (memory consumption) via a crafted call, as demonstrated by a call to the PHP imagescale function.","verified":false},"CVE-2015-8876":{"cvss":7.5,"ports":[9080],"summary":"Zend/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not validate certain Exception objects, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger unintended method execution via crafted serialized data.","verified":false},"CVE-2015-8874":{"cvss":5.0,"ports":[9080],"summary":"Stack consumption vulnerability in GD in PHP before 5.6.12 allows remote attackers to cause a denial of service via a crafted imagefilltoborder call.","verified":false},"CVE-2015-8873":{"cvss":5.0,"ports":[9080],"summary":"Stack consumption vulnerability in Zend/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to cause a denial of service (segmentation fault) via recursive method calls.","verified":false},"CVE-2015-8867":{"cvss":5.0,"ports":[9080],"summary":"The openssl_random_pseudo_bytes function in ext/openssl/openssl.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 incorrectly relies on the deprecated RAND_pseudo_bytes function, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors.","verified":false},"CVE-2015-8865":{"cvss":7.5,"ports":[9080],"summary":"The file_check_mem function in funcs.c in file before 5.23, as used in the Fileinfo component in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5, mishandles continuation-level jumps, which allows context-dependent attackers to cause a denial of service (buffer overflow and application crash) or possibly execute arbitrary code via a crafted magic file.","verified":false},"CVE-2015-8838":{"cvss":4.3,"ports":[9080],"summary":"ext/mysqlnd/mysqlnd.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 uses a client SSL option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, a related issue to CVE-2015-3152.","verified":false},"CVE-2015-8835":{"cvss":7.5,"ports":[9080],"summary":"The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not properly retrieve keys, which allows remote attackers to cause a denial of service (NULL pointer dereference, type confusion, and application crash) or possibly execute arbitrary code via crafted serialized data representing a numerically indexed _cookies array, related to the SoapClient::__call method in ext/soap/soap.c.","verified":false},"CVE-2015-7804":{"cvss":6.8,"ports":[9080],"summary":"Off-by-one error in the phar_parse_zipfile function in ext/phar/zip.c in PHP before 5.5.30 and 5.6.x before 5.6.14 allows remote attackers to cause a denial of service (uninitialized pointer dereference and application crash) by including the / filename in a .zip PHAR archive.","verified":false},"CVE-2015-7803":{"cvss":6.8,"ports":[9080],"summary":"The phar_get_entry_data function in ext/phar/util.c in PHP before 5.5.30 and 5.6.x before 5.6.14 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a .phar file with a crafted TAR archive entry in which the Link indicator references a file that does not exist.","verified":false},"CVE-2015-6838":{"cvss":5.0,"ports":[9080],"summary":"The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation after the principal argument loop, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6837.","verified":false},"CVE-2015-6837":{"cvss":5.0,"ports":[9080],"summary":"The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation during initial error checking, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6838.","verified":false},"CVE-2015-6836":{"cvss":7.5,"ports":[9080],"summary":"The SoapClient __call method in ext/soap/soap.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 does not properly manage headers, which allows remote attackers to execute arbitrary code via crafted serialized data that triggers a \"type confusion\" in the serialize_function_call function.","verified":false},"CVE-2015-6835":{"cvss":7.5,"ports":[9080],"summary":"The session deserializer in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 mishandles multiple php_var_unserialize calls, which allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted session content.","verified":false},"CVE-2015-6834":{"cvss":7.5,"ports":[9080],"summary":"Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization.","verified":false},"CVE-2015-6833":{"cvss":5.0,"ports":[9080],"summary":"Directory traversal vulnerability in the PharData class in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to write to arbitrary files via a .. (dot dot) in a ZIP archive entry that is mishandled during an extractTo call.","verified":false},"CVE-2015-6832":{"cvss":7.5,"ports":[9080],"summary":"Use-after-free vulnerability in the SPL unserialize implementation in ext/spl/spl_array.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to execute arbitrary code via crafted serialized data that triggers misuse of an array field.","verified":false},"CVE-2015-6831":{"cvss":7.5,"ports":[9080],"summary":"Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.","verified":false},"CVE-2015-6497":{"cvss":6.5,"ports":[9080],"summary":"The create function in app/code/core/Mage/Catalog/Model/Product/Api/V2.php in Magento Community Edition (CE) before 1.9.2.1 and Enterprise Edition (EE) before 1.14.2.1, when used with PHP before 5.4.24 or 5.5.8, allows remote authenticated users to execute arbitrary PHP code via the productData parameter to index.php/api/v2_soap.","verified":false},"CVE-2015-5590":{"cvss":7.5,"ports":[9080],"summary":"Stack-based buffer overflow in the phar_fix_filepath function in ext/phar/phar.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large length value, as demonstrated by mishandling of an e-mail attachment by the imap PHP extension.","verified":false},"CVE-2015-5589":{"cvss":10.0,"ports":[9080],"summary":"The phar_convert_to_other function in ext/phar/phar_object.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 does not validate a file pointer before a close operation, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted TAR archive that is mishandled in a Phar::convertToData call.","verified":false},"CVE-2015-4644":{"cvss":5.0,"ports":[9080],"summary":"The php_pgsql_meta_data function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 does not validate token extraction for table names, which might allow remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted name. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1352.","verified":false},"CVE-2015-4643":{"cvss":7.5,"ports":[9080],"summary":"Integer overflow in the ftp_genlist function in ext/ftp/ftp.c in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 allows remote FTP servers to execute arbitrary code via a long reply to a LIST command, leading to a heap-based buffer overflow. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-4022.","verified":false},"CVE-2015-4642":{"cvss":10.0,"ports":[9080],"summary":"The escapeshellarg function in ext/standard/exec.c in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 on Windows allows remote attackers to execute arbitrary OS commands via a crafted string to an application that accepts command-line arguments for a call to the PHP system function.","verified":false},"CVE-2015-4605":{"cvss":5.0,"ports":[9080],"summary":"The mcopy function in softmagic.c in file 5.x, as used in the Fileinfo component in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8, does not properly restrict a certain offset value, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted string that is mishandled by a \"Python script text executable\" rule.","verified":false},"CVE-2015-4604":{"cvss":5.0,"ports":[9080],"summary":"The mget function in softmagic.c in file 5.x, as used in the Fileinfo component in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8, does not properly maintain a certain pointer relationship, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted string that is mishandled by a \"Python script text executable\" rule.","verified":false},"CVE-2015-4603":{"cvss":10.0,"ports":[9080],"summary":"The exception::getTraceAsString function in Zend/zend_exceptions.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to execute arbitrary code via an unexpected data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4602":{"cvss":10.0,"ports":[9080],"summary":"The __PHP_Incomplete_Class function in ext/standard/incomplete_class.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an unexpected data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4601":{"cvss":10.0,"ports":[9080],"summary":"PHP before 5.6.7 might allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an unexpected data type, related to \"type confusion\" issues in (1) ext/soap/php_encoding.c, (2) ext/soap/php_http.c, and (3) ext/soap/soap.c, a different issue than CVE-2015-4600.","verified":false},"CVE-2015-4600":{"cvss":10.0,"ports":[9080],"summary":"The SoapClient implementation in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an unexpected data type, related to \"type confusion\" issues in the (1) SoapClient::__getLastRequest, (2) SoapClient::__getLastResponse, (3) SoapClient::__getLastRequestHeaders, (4) SoapClient::__getLastResponseHeaders, (5) SoapClient::__getCookies, and (6) SoapClient::__setCookie methods.","verified":false},"CVE-2015-4599":{"cvss":10.0,"ports":[9080],"summary":"The SoapFault::__toString method in ext/soap/soap.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to obtain sensitive information, cause a denial of service (application crash), or possibly execute arbitrary code via an unexpected data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4598":{"cvss":7.5,"ports":[9080],"summary":"PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to read or write to arbitrary files via crafted input to an application that calls (1) a DOMDocument save method or (2) the GD imagepsloadfont function, as demonstrated by a filename\\0.html attack that bypasses an intended configuration in which client users may write to only .html files.","verified":false},"CVE-2015-4148":{"cvss":5.0,"ports":[9080],"summary":"The do_soap_call function in ext/soap/soap.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 does not verify that the uri property is a string, which allows remote attackers to obtain sensitive information by providing crafted serialized data with an int data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4147":{"cvss":7.5,"ports":[9080],"summary":"The SoapClient::__call method in ext/soap/soap.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 does not verify that __default_headers is an array, which allows remote attackers to execute arbitrary code by providing crafted serialized data with an unexpected data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4116":{"cvss":7.5,"ports":[9080],"summary":"Use-after-free vulnerability in the spl_ptr_heap_insert function in ext/spl/spl_heap.c in PHP before 5.5.27 and 5.6.x before 5.6.11 allows remote attackers to execute arbitrary code by triggering a failed SplMinHeap::compare operation.","verified":false},"CVE-2015-4026":{"cvss":7.5,"ports":[9080],"summary":"The pcntl_exec implementation in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon encountering a \\x00 character, which might allow remote attackers to bypass intended extension restrictions and execute files with unexpected names via a crafted first argument. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243.","verified":false},"CVE-2015-4025":{"cvss":7.5,"ports":[9080],"summary":"PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon encountering a \\x00 character in certain situations, which allows remote attackers to bypass intended extension restrictions and access files or directories with unexpected names via a crafted argument to (1) set_include_path, (2) tempnam, (3) rmdir, or (4) readlink. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243.","verified":false},"CVE-2015-4024":{"cvss":5.0,"ports":[9080],"summary":"Algorithmic complexity vulnerability in the multipart_buffer_headers function in main/rfc1867.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 allows remote attackers to cause a denial of service (CPU consumption) via crafted form data that triggers an improper order-of-growth outcome.","verified":false},"CVE-2015-4022":{"cvss":7.5,"ports":[9080],"summary":"Integer overflow in the ftp_genlist function in ext/ftp/ftp.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 allows remote FTP servers to execute arbitrary code via a long reply to a LIST command, leading to a heap-based buffer overflow.","verified":false},"CVE-2015-4021":{"cvss":5.0,"ports":[9080],"summary":"The phar_parse_tarfile function in ext/phar/tar.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 does not verify that the first character of a filename is different from the \\0 character, which allows remote attackers to cause a denial of service (integer underflow and memory corruption) via a crafted entry in a tar archive.","verified":false},"CVE-2015-3416":{"cvss":7.5,"ports":[9080],"summary":"The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle precision and width values during floating-point conversions, which allows context-dependent attackers to cause a denial of service (integer overflow and stack-based buffer overflow) or possibly have unspecified other impact via large integers in a crafted printf function call in a SELECT statement.","verified":false},"CVE-2015-3415":{"cvss":7.5,"ports":[9080],"summary":"The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via a crafted CHECK clause, as demonstrated by CHECK(0&O>O) in a CREATE TABLE statement.","verified":false},"CVE-2015-3414":{"cvss":7.5,"ports":[9080],"summary":"SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names, which allows context-dependent attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other impact via a crafted COLLATE clause, as demonstrated by COLLATE\"\"\"\"\"\"\"\" at the end of a SELECT statement.","verified":false},"CVE-2015-3412":{"cvss":5.0,"ports":[9080],"summary":"PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to read arbitrary files via crafted input to an application that calls the stream_resolve_include_path function in ext/standard/streamsfuncs.c, as demonstrated by a filename\\0.extension attack that bypasses an intended configuration in which client users may read files with only one specific extension.","verified":false},"CVE-2015-3411":{"cvss":6.4,"ports":[9080],"summary":"PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to read or write to arbitrary files via crafted input to an application that calls (1) a DOMDocument load method, (2) the xmlwriter_open_uri function, (3) the finfo_file function, or (4) the hash_hmac_file function, as demonstrated by a filename\\0.xml attack that bypasses an intended configuration in which client users may read only .xml files.","verified":false},"CVE-2015-3330":{"cvss":6.8,"ports":[9080],"summary":"The php_handler function in sapi/apache2handler/sapi_apache2.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8, when the Apache HTTP Server 2.4.x is used, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via pipelined HTTP requests that result in a \"deconfigured interpreter.\"","verified":false},"CVE-2015-3329":{"cvss":7.5,"ports":[9080],"summary":"Multiple stack-based buffer overflows in the phar_set_inode function in phar_internal.h in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allow remote attackers to execute arbitrary code via a crafted length value in a (1) tar, (2) phar, or (3) ZIP archive.","verified":false},"CVE-2015-3307":{"cvss":7.5,"ports":[9080],"summary":"The phar_parse_metadata function in ext/phar/phar.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to cause a denial of service (heap metadata corruption) or possibly have unspecified other impact via a crafted tar archive.","verified":false},"CVE-2015-3185":{"cvss":4.3,"ports":[9080],"summary":"The ap_some_auth_required function in server/request.c in the Apache HTTP Server 2.4.x before 2.4.14 does not consider that a Require directive may be associated with an authorization setting rather than an authentication setting, which allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging the presence of a module that relies on the 2.2 API behavior.","verified":false},"CVE-2015-3184":{"cvss":5.0,"ports":[9080],"summary":"mod_authz_svn in Apache Subversion 1.7.x before 1.7.21 and 1.8.x before 1.8.14, when using Apache httpd 2.4.x, does not properly restrict anonymous access, which allows remote anonymous users to read hidden files via the path name.","verified":false},"CVE-2015-3183":{"cvss":5.0,"ports":[9080],"summary":"The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c.","verified":false},"CVE-2015-3152":{"cvss":4.3,"ports":[9080],"summary":"Oracle MySQL before 5.7.3, Oracle MySQL Connector/C (aka libmysqlclient) before 6.1.3, and MariaDB before 5.5.44 use the --ssl option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, aka a \"BACKRONYM\" attack.","verified":false},"CVE-2015-2787":{"cvss":7.5,"ports":[9080],"summary":"Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages use of the unset function within an __wakeup function, a related issue to CVE-2015-0231.","verified":false},"CVE-2015-2783":{"cvss":5.8,"ports":[9080],"summary":"ext/phar/phar.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (buffer over-read and application crash) via a crafted length value in conjunction with crafted serialized data in a phar archive, related to the phar_parse_metadata and phar_parse_pharfile functions.","verified":false},"CVE-2015-2348":{"cvss":5.0,"ports":[9080],"summary":"The move_uploaded_file implementation in ext/standard/basic_functions.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 truncates a pathname upon encountering a \\x00 character, which allows remote attackers to bypass intended extension restrictions and create files with unexpected names via a crafted second argument. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243.","verified":false},"CVE-2015-2331":{"cvss":7.5,"ports":[9080],"summary":"Integer overflow in the _zip_cdir_new function in zip_dirent.c in libzip 0.11.2 and earlier, as used in the ZIP extension in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a ZIP archive that contains many entries, leading to a heap-based buffer overflow.","verified":false},"CVE-2015-2326":{"cvss":4.3,"ports":[9080],"summary":"The pcre_compile2 function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code and cause a denial of service (out-of-bounds read) via regular expression with a group containing both a forward referencing subroutine call and a recursive back reference, as demonstrated by \"((?+1)(\\1))/\".","verified":false},"CVE-2015-2325":{"cvss":6.8,"ports":[9080],"summary":"The compile_branch function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a large number of times within a repeated outer group that has a zero minimum quantifier.","verified":false},"CVE-2015-2305":{"cvss":6.8,"ports":[9080],"summary":"Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.","verified":false},"CVE-2015-2301":{"cvss":7.5,"ports":[9080],"summary":"Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP before 5.5.22 and 5.6.x before 5.6.6 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an attempted renaming of a Phar archive to the name of an existing file.","verified":false},"CVE-2015-1352":{"cvss":5.0,"ports":[9080],"summary":"The build_tablename function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP through 5.6.7 does not validate token extraction for table names, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted name.","verified":false},"CVE-2015-1351":{"cvss":7.5,"ports":[9080],"summary":"Use-after-free vulnerability in the _zend_shared_memdup function in zend_shared_alloc.c in the OPcache extension in PHP through 5.6.7 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.","verified":false},"CVE-2015-0273":{"cvss":7.5,"ports":[9080],"summary":"Multiple use-after-free vulnerabilities in ext/date/php_date.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 allow remote attackers to execute arbitrary code via crafted serialized input containing a (1) R or (2) r type specifier in (a) DateTimeZone data handled by the php_date_timezone_initialize_from_hash function or (b) DateTime data handled by the php_date_initialize_from_hash function.","verified":false},"CVE-2015-0235":{"cvss":10.0,"ports":[9080],"summary":"Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka \"GHOST.\"","verified":false},"CVE-2015-0232":{"cvss":6.8,"ports":[9080],"summary":"The exif_process_unicode function in ext/exif/exif.c in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer free and application crash) via crafted EXIF data in a JPEG image.","verified":false},"CVE-2015-0231":{"cvss":7.5,"ports":[9080],"summary":"Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate numerical keys within the serialized properties of an object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-8142.","verified":false},"CVE-2015-0228":{"cvss":5.0,"ports":[9080],"summary":"The lua_websocket_read function in lua_request.c in the mod_lua module in the Apache HTTP Server through 2.4.12 allows remote attackers to cause a denial of service (child-process crash) by sending a crafted WebSocket Ping frame after a Lua script has called the wsupgrade function.","verified":false},"CVE-2014-9912":{"cvss":7.5,"ports":[9080],"summary":"The get_icu_disp_value_src_php function in ext/intl/locale/locale_methods.c in PHP before 5.3.29, 5.4.x before 5.4.30, and 5.5.x before 5.5.14 does not properly restrict calls to the ICU uresbund.cpp component, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a locale_get_display_name call with a long first argument.","verified":false},"CVE-2014-9767":{"cvss":4.3,"ports":[9080],"summary":"Directory traversal vulnerability in the ZipArchive::extractTo function in ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 and ext/zip/ext_zip.cpp in HHVM before 3.12.1 allows remote attackers to create arbitrary empty directories via a crafted ZIP archive.","verified":false},"CVE-2014-9709":{"cvss":5.0,"ports":[9080],"summary":"The GetCode_ function in gd_gif_in.c in GD 2.1.1 and earlier, as used in PHP before 5.5.21 and 5.6.x before 5.6.5, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted GIF image that is improperly handled by the gdImageCreateFromGif function.","verified":false},"CVE-2014-9705":{"cvss":7.5,"ports":[9080],"summary":"Heap-based buffer overflow in the enchant_broker_request_dict function in ext/enchant/enchant.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 allows remote attackers to execute arbitrary code via vectors that trigger creation of multiple dictionaries.","verified":false},"CVE-2014-9653":{"cvss":7.5,"ports":[9080],"summary":"readelf.c in file before 5.22, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file.","verified":false},"CVE-2014-9652":{"cvss":5.0,"ports":[9080],"summary":"The mconvert function in softmagic.c in file before 5.21, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not properly handle a certain string-length field during a copy of a truncated version of a Pascal string, which might allow remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted file.","verified":false},"CVE-2014-9427":{"cvss":7.5,"ports":[9080],"summary":"sapi/cgi/cgi_main.c in the CGI component in PHP through 5.4.36, 5.5.x through 5.5.20, and 5.6.x through 5.6.4, when mmap is used to read a .php file, does not properly consider the mapping's length during processing of an invalid file that begins with a # character and lacks a newline character, which causes an out-of-bounds read and might (1) allow remote attackers to obtain sensitive information from php-cgi process memory by leveraging the ability to upload a .php file or (2) trigger unexpected code execution if a valid PHP script is present in memory locations adjacent to the mapping.","verified":false},"CVE-2014-9426":{"cvss":7.5,"ports":[9080],"summary":"The apprentice_load function in libmagic/apprentice.c in the Fileinfo component in PHP through 5.6.4 attempts to perform a free operation on a stack-based character array, which allows remote attackers to cause a denial of service (memory corruption or application crash) or possibly have unspecified other impact via unknown vectors. NOTE: this is disputed by the vendor because the standard erealloc behavior makes the free operation unreachable","verified":false},"CVE-2014-9425":{"cvss":7.5,"ports":[9080],"summary":"Double free vulnerability in the zend_ts_hash_graceful_destroy function in zend_ts_hash.c in the Zend Engine in PHP through 5.5.20 and 5.6.x through 5.6.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.","verified":false},"CVE-2014-8142":{"cvss":7.5,"ports":[9080],"summary":"Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.36, 5.5.x before 5.5.20, and 5.6.x before 5.6.4 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate keys within the serialized properties of an object, a different vulnerability than CVE-2004-1019.","verified":false},"CVE-2014-8109":{"cvss":4.3,"ports":[9080],"summary":"mod_lua.c in the mod_lua module in the Apache HTTP Server 2.3.x and 2.4.x through 2.4.10 does not support an httpd configuration in which the same Lua authorization provider is used with different arguments within different contexts, which allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging multiple Require directives, as demonstrated by a configuration that specifies authorization for one group to access a certain directory, and authorization for a second group to access a second directory.","verified":false},"CVE-2014-5459":{"cvss":3.6,"ports":[9080],"summary":"The PEAR_REST class in REST.php in PEAR in PHP through 5.6.0 allows local users to write to arbitrary files via a symlink attack on a (1) rest.cachefile or (2) rest.cacheid file in /tmp/pear/cache/, related to the retrieveCacheFirst and useLocalCache functions.","verified":false},"CVE-2014-5120":{"cvss":6.4,"ports":[9080],"summary":"gd_ctx.c in the GD component in PHP 5.4.x before 5.4.32 and 5.5.x before 5.5.16 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to overwrite arbitrary files via crafted input to an application that calls the (1) imagegd, (2) imagegd2, (3) imagegif, (4) imagejpeg, (5) imagepng, (6) imagewbmp, or (7) imagewebp function.","verified":false},"CVE-2014-4721":{"cvss":2.6,"ports":[9080],"summary":"The phpinfo implementation in ext/standard/info.c in PHP before 5.4.30 and 5.5.x before 5.5.14 does not ensure use of the string data type for the PHP_AUTH_PW, PHP_AUTH_TYPE, PHP_AUTH_USER, and PHP_SELF variables, which might allow context-dependent attackers to obtain sensitive information from process memory by using the integer data type with crafted values, related to a \"type confusion\" vulnerability, as demonstrated by reading a private SSL key in an Apache HTTP Server web-hosting environment with mod_ssl and a PHP 5.3.x mod_php.","verified":false},"CVE-2014-4698":{"cvss":4.6,"ports":[9080],"summary":"Use-after-free vulnerability in ext/spl/spl_array.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted ArrayIterator usage within applications in certain web-hosting environments.","verified":false},"CVE-2014-4670":{"cvss":4.6,"ports":[9080],"summary":"Use-after-free vulnerability in ext/spl/spl_dllist.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted iterator usage within applications in certain web-hosting environments.","verified":false},"CVE-2014-4049":{"cvss":5.1,"ports":[9080],"summary":"Heap-based buffer overflow in the php_parserr function in ext/standard/dns.c in PHP 5.6.0beta4 and earlier allows remote servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS TXT record, related to the dns_get_record function.","verified":false},"CVE-2014-3981":{"cvss":3.3,"ports":[9080],"summary":"acinclude.m4, as used in the configure script in PHP 5.5.13 and earlier, allows local users to overwrite arbitrary files via a symlink attack on the /tmp/phpglibccheck file.","verified":false},"CVE-2014-3710":{"cvss":5.0,"ports":[9080],"summary":"The donote function in readelf.c in file through 5.20, as used in the Fileinfo component in PHP 5.4.34, does not ensure that sufficient note headers are present, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file.","verified":false},"CVE-2014-3670":{"cvss":6.8,"ports":[9080],"summary":"The exif_ifd_make_value function in exif.c in the EXIF extension in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 operates on floating-point arrays incorrectly, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a crafted JPEG image with TIFF thumbnail data that is improperly handled by the exif_thumbnail function.","verified":false},"CVE-2014-3669":{"cvss":7.5,"ports":[9080],"summary":"Integer overflow in the object_custom function in ext/standard/var_unserializer.c in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an argument to the unserialize function that triggers calculation of a large length value.","verified":false},"CVE-2014-3668":{"cvss":5.0,"ports":[9080],"summary":"Buffer overflow in the date_from_ISO8601 function in the mkgmtime implementation in libxmlrpc/xmlrpc.c in the XMLRPC extension in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 allows remote attackers to cause a denial of service (application crash) via (1) a crafted first argument to the xmlrpc_set_type function or (2) a crafted argument to the xmlrpc_decode function, related to an out-of-bounds read operation.","verified":false},"CVE-2014-3597":{"cvss":6.8,"ports":[9080],"summary":"Multiple buffer overflows in the php_parserr function in ext/standard/dns.c in PHP before 5.4.32 and 5.5.x before 5.5.16 allow remote DNS servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted DNS record, related to the dns_get_record function and the dn_expand function. NOTE: this issue exists because of an incomplete fix for CVE-2014-4049.","verified":false},"CVE-2014-3587":{"cvss":4.3,"ports":[9080],"summary":"Integer overflow in the cdf_read_property_info function in cdf.c in file through 5.19, as used in the Fileinfo component in PHP before 5.4.32 and 5.5.x before 5.5.16, allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1571.","verified":false},"CVE-2014-3581":{"cvss":5.0,"ports":[9080],"summary":"The cache_merge_headers_out function in modules/cache/cache_util.c in the mod_cache module in the Apache HTTP Server before 2.4.11 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty HTTP Content-Type header.","verified":false},"CVE-2014-3538":{"cvss":5.0,"ports":[9080],"summary":"file before 5.19 does not properly restrict the amount of data read during a regex search, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted file that triggers backtracking during processing of an awk rule. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7345.","verified":false},"CVE-2014-3523":{"cvss":5.0,"ports":[9080],"summary":"Memory leak in the winnt_accept function in server/mpm/winnt/child.c in the WinNT MPM in the Apache HTTP Server 2.4.x before 2.4.10 on Windows, when the default AcceptFilter is enabled, allows remote attackers to cause a denial of service (memory consumption) via crafted requests.","verified":false},"CVE-2014-3515":{"cvss":7.5,"ports":[9080],"summary":"The SPL component in PHP before 5.4.30 and 5.5.x before 5.5.14 incorrectly anticipates that certain data structures will have the array data type after unserialization, which allows remote attackers to execute arbitrary code via a crafted string that triggers use of a Hashtable destructor, related to \"type confusion\" issues in (1) ArrayObject and (2) SPLObjectStorage.","verified":false},"CVE-2014-3487":{"cvss":4.3,"ports":[9080],"summary":"The cdf_read_property_info function in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate a stream offset, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.","verified":false},"CVE-2014-3480":{"cvss":4.3,"ports":[9080],"summary":"The cdf_count_chain function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate sector-count data, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.","verified":false},"CVE-2014-3479":{"cvss":4.3,"ports":[9080],"summary":"The cdf_check_stream_offset function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, relies on incorrect sector-size data, which allows remote attackers to cause a denial of service (application crash) via a crafted stream offset in a CDF file.","verified":false},"CVE-2014-3478":{"cvss":5.0,"ports":[9080],"summary":"Buffer overflow in the mconvert function in softmagic.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (application crash) via a crafted Pascal string in a FILE_PSTRING conversion.","verified":false},"CVE-2014-2497":{"cvss":4.3,"ports":[9080],"summary":"The gdImageCreateFromXpm function in gdxpm.c in libgd, as used in PHP 5.4.26 and earlier, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted color table in an XPM file.","verified":false},"CVE-2014-2270":{"cvss":4.3,"ports":[9080],"summary":"softmagic.c in file before 5.17 and libmagic allows context-dependent attackers to cause a denial of service (out-of-bounds memory access and crash) via crafted offsets in the softmagic of a PE executable.","verified":false},"CVE-2014-2020":{"cvss":5.0,"ports":[9080],"summary":"ext/gd/gd.c in PHP 5.5.x before 5.5.9 does not check data types, which might allow remote attackers to obtain sensitive information by using a (1) string or (2) array data type in place of a numeric data type, as demonstrated by an imagecrop function call with a string for the x dimension value, a different vulnerability than CVE-2013-7226.","verified":false},"CVE-2014-1943":{"cvss":5.0,"ports":[9080],"summary":"Fine Free file before 5.17 allows context-dependent attackers to cause a denial of service (infinite recursion, CPU consumption, and crash) via a crafted indirect offset value in the magic of a file.","verified":false},"CVE-2014-0238":{"cvss":5.0,"ports":[9080],"summary":"The cdf_read_property_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (infinite loop or out-of-bounds memory access) via a vector that (1) has zero length or (2) is too long.","verified":false},"CVE-2014-0237":{"cvss":5.0,"ports":[9080],"summary":"The cdf_unpack_summary_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (performance degradation) by triggering many file_printf calls.","verified":false},"CVE-2014-0236":{"cvss":5.0,"ports":[9080],"summary":"file before 5.18, as used in the Fileinfo component in PHP before 5.6.0, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a zero root_storage value in a CDF file, related to cdf.c and readcdf.c.","verified":false},"CVE-2014-0231":{"cvss":5.0,"ports":[9080],"summary":"The mod_cgid module in the Apache HTTP Server before 2.4.10 does not have a timeout mechanism, which allows remote attackers to cause a denial of service (process hang) via a request to a CGI script that does not read from its stdin file descriptor.","verified":false},"CVE-2014-0226":{"cvss":6.8,"ports":[9080],"summary":"Race condition in the mod_status module in the Apache HTTP Server before 2.4.10 allows remote attackers to cause a denial of service (heap-based buffer overflow), or possibly obtain sensitive credential information or execute arbitrary code, via a crafted request that triggers improper scoreboard handling within the status_handler function in modules/generators/mod_status.c and the lua_ap_scoreboard_worker function in modules/lua/lua_request.c.","verified":false},"CVE-2014-0207":{"cvss":4.3,"ports":[9080],"summary":"The cdf_read_short_sector function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted CDF file.","verified":false},"CVE-2014-0185":{"cvss":7.2,"ports":[9080],"summary":"sapi/fpm/fpm/fpm_unix.c in the FastCGI Process Manager (FPM) in PHP before 5.4.28 and 5.5.x before 5.5.12 uses 0666 permissions for the UNIX socket, which allows local users to gain privileges via a crafted FastCGI client.","verified":false},"CVE-2014-0118":{"cvss":4.3,"ports":[9080],"summary":"The deflate_in_filter function in mod_deflate.c in the mod_deflate module in the Apache HTTP Server before 2.4.10, when request body decompression is enabled, allows remote attackers to cause a denial of service (resource consumption) via crafted request data that decompresses to a much larger size.","verified":false},"CVE-2014-0117":{"cvss":4.3,"ports":[9080],"summary":"The mod_proxy module in the Apache HTTP Server 2.4.x before 2.4.10, when a reverse proxy is enabled, allows remote attackers to cause a denial of service (child-process crash) via a crafted HTTP Connection header.","verified":false},"CVE-2014-0098":{"cvss":5.0,"ports":[9080],"summary":"The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handled during truncation.","verified":false},"CVE-2013-7456":{"cvss":6.8,"ports":[9080],"summary":"gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.1.1, as used in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7, allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted image that is mishandled by the imagescale function.","verified":false},"CVE-2013-7345":{"cvss":5.0,"ports":[9080],"summary":"The BEGIN regular expression in the awk script detector in magic/Magdir/commands in file before 5.15 uses multiple wildcards with unlimited repetitions, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of backtracking, as demonstrated via a file with many newline characters.","verified":false},"CVE-2013-7327":{"cvss":6.8,"ports":[9080],"summary":"The gdImageCrop function in ext/gd/gd.c in PHP 5.5.x before 5.5.9 does not check return values, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via invalid imagecrop arguments that lead to use of a NULL pointer as a return value, a different vulnerability than CVE-2013-7226.","verified":false},"CVE-2013-6712":{"cvss":5.0,"ports":[9080],"summary":"The scan function in ext/date/lib/parse_iso_intervals.c in PHP through 5.5.6 does not properly restrict creation of DateInterval objects, which might allow remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted interval specification.","verified":false},"CVE-2013-6501":{"cvss":4.6,"ports":[9080],"summary":"The default soap.wsdl_cache_dir setting in (1) php.ini-production and (2) php.ini-development in PHP through 5.6.7 specifies the /tmp directory, which makes it easier for local users to conduct WSDL injection attacks by creating a file under /tmp with a predictable filename that is used by the get_sdl function in ext/soap/php_sdl.c.","verified":false},"CVE-2013-6438":{"cvss":5.0,"ports":[9080],"summary":"The dav_xml_get_cdata function in main/util.c in the mod_dav module in the Apache HTTP Server before 2.4.8 does not properly remove whitespace characters from CDATA sections, which allows remote attackers to cause a denial of service (daemon crash) via a crafted DAV WRITE request.","verified":false},"CVE-2013-6420":{"cvss":7.5,"ports":[9080],"summary":"The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly parse (1) notBefore and (2) notAfter timestamps in X.509 certificates, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted certificate that is not properly handled by the openssl_x509_parse function.","verified":false},"CVE-2013-5704":{"cvss":5.0,"ports":[9080],"summary":"The mod_headers module in the Apache HTTP Server 2.2.22 allows remote attackers to bypass \"RequestHeader unset\" directives by placing a header in the trailer portion of data sent with chunked transfer coding. NOTE: the vendor states \"this is not a security issue in httpd as such.\"","verified":false},"CVE-2013-4365":{"cvss":7.5,"ports":[9080],"summary":"Heap-based buffer overflow in the fcgid_header_bucket_read function in fcgid_bucket.c in the mod_fcgid module before 2.3.9 for the Apache HTTP Server allows remote attackers to have an unspecified impact via unknown vectors.","verified":false},"CVE-2013-4352":{"cvss":4.3,"ports":[9080],"summary":"The cache_invalidate function in modules/cache/cache_storage.c in the mod_cache module in the Apache HTTP Server 2.4.6, when a caching forward proxy is enabled, allows remote HTTP servers to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger a missing hostname value.","verified":false},"CVE-2013-4248":{"cvss":4.3,"ports":[9080],"summary":"The openssl_x509_parse function in openssl.c in the OpenSSL module in PHP before 5.4.18 and 5.5.x before 5.5.2 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.","verified":false},"CVE-2013-4113":{"cvss":6.8,"ports":[9080],"summary":"ext/xml/xml.c in PHP before 5.3.27 does not properly consider parsing depth, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted document that is processed by the xml_parse_into_struct function.","verified":false},"CVE-2013-3735":{"cvss":5.0,"ports":[9080],"summary":"The Zend Engine in PHP before 5.4.16 RC1, and 5.5.0 before RC2, does not properly determine whether a parser error occurred, which allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted function definition, as demonstrated by an attack within a shared web-hosting environment. NOTE: the vendor's http://php.net/security-note.php page says \"for critical security situations you should be using OS-level security by running multiple web servers each as their own user id.","verified":false},"CVE-2013-2765":{"cvss":5.0,"ports":[9080],"summary":"The ModSecurity module before 2.7.4 for the Apache HTTP Server allows remote attackers to cause a denial of service (NULL pointer dereference, process crash, and disk consumption) via a POST request with a large body and a crafted Content-Type header.","verified":false},"CVE-2013-2220":{"cvss":7.5,"ports":[9080],"summary":"Buffer overflow in the radius_get_vendor_attr function in the Radius extension before 1.2.7 for PHP allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large Vendor Specific Attributes (VSA) length value.","verified":false},"CVE-2013-0942":{"cvss":4.3,"ports":[9080],"summary":"Cross-site scripting (XSS) vulnerability in EMC RSA Authentication Agent 7.1 before 7.1.1 for Web for Internet Information Services, and 7.1 before 7.1.1 for Web for Apache, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.","verified":false},"CVE-2013-0941":{"cvss":2.1,"ports":[9080],"summary":"EMC RSA Authentication API before 8.1 SP1, RSA Web Agent before 5.3.5 for Apache Web Server, RSA Web Agent before 5.3.5 for IIS, RSA PAM Agent before 7.0, and RSA Agent before 6.1.4 for Microsoft Windows use an improper encryption algorithm and a weak key for maintaining the stored data of the node secret for the SecurID Authentication API, which allows local users to obtain sensitive information via cryptographic attacks on this data.","verified":false},"CVE-2012-6708":{"cvss":4.3,"ports":[50070],"summary":"jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.","verified":false},"CVE-2012-4360":{"cvss":4.3,"ports":[9080],"summary":"Cross-site scripting (XSS) vulnerability in the mod_pagespeed module 0.10.19.1 through 0.10.22.4 for the Apache HTTP Server allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.","verified":false},"CVE-2012-4001":{"cvss":5.0,"ports":[9080],"summary":"The mod_pagespeed module before 0.10.22.6 for the Apache HTTP Server does not properly verify its host name, which allows remote attackers to trigger HTTP requests to arbitrary hosts via unspecified vectors, as demonstrated by requests to intranet servers.","verified":false},"CVE-2012-3526":{"cvss":5.0,"ports":[9080],"summary":"The reverse proxy add forward module (mod_rpaf) 0.5 and 0.6 for the Apache HTTP Server allows remote attackers to cause a denial of service (server or application crash) via multiple X-Forwarded-For headers in a request.","verified":false},"CVE-2012-1171":{"cvss":5.0,"ports":[9080],"summary":"The libxml RSHUTDOWN function in PHP 5.x allows remote attackers to bypass the open_basedir protection mechanism and read arbitrary files via vectors involving a stream_close method call during use of a custom stream wrapper.","verified":false},"CVE-2011-4718":{"cvss":6.8,"ports":[9080],"summary":"Session fixation vulnerability in the Sessions subsystem in PHP before 5.5.2 allows remote attackers to hijack web sessions by specifying a session ID.","verified":false},"CVE-2011-2688":{"cvss":7.5,"ports":[9080],"summary":"SQL injection vulnerability in mysql/mysql-auth.pl in the mod_authnz_external module 3.2.5 and earlier for the Apache HTTP Server allows remote attackers to execute arbitrary SQL commands via the user field.","verified":false},"CVE-2011-1176":{"cvss":4.3,"ports":[9080],"summary":"The configuration merger in itk.c in the Steinar H. Gunderson mpm-itk Multi-Processing Module 2.2.11-01 and 2.2.11-02 for the Apache HTTP Server does not properly handle certain configuration sections that specify NiceValue but not AssignUserID, which might allow remote attackers to gain privileges by leveraging the root uid and root gid of an mpm-itk process.","verified":false},"CVE-2009-3767":{"cvss":4.3,"ports":[9080],"summary":"libraries/libldap/tls_o.c in OpenLDAP 2.2 and 2.4, and possibly other versions, when OpenSSL is used, does not properly handle a '\\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.","verified":false},"CVE-2009-3766":{"cvss":6.8,"ports":[9080],"summary":"mutt_ssl.c in mutt 1.5.16 and other versions before 1.5.19, when OpenSSL is used, does not verify the domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.","verified":false},"CVE-2009-3765":{"cvss":6.8,"ports":[9080],"summary":"mutt_ssl.c in mutt 1.5.19 and 1.5.20, when OpenSSL is used, does not properly handle a '\\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.","verified":false},"CVE-2009-2299":{"cvss":5.0,"ports":[9080],"summary":"The Artofdefence Hyperguard Web Application Firewall (WAF) module before 2.5.5-11635, 3.0 before 3.0.3-11636, and 3.1 before 3.1.1-11637, a module for the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via an HTTP request with a large Content-Length value but no POST data.","verified":false},"CVE-2009-1390":{"cvss":6.8,"ports":[9080],"summary":"Mutt 1.5.19, when linked against (1) OpenSSL (mutt_ssl.c) or (2) GnuTLS (mutt_ssl_gnutls.c), allows connections when only one TLS certificate in the chain is accepted instead of verifying the entire chain, which allows remote attackers to spoof trusted servers via a man-in-the-middle attack.","verified":false},"CVE-2009-0796":{"cvss":2.6,"ports":[9080],"summary":"Cross-site scripting (XSS) vulnerability in Status.pm in Apache::Status and Apache2::Status in mod_perl1 and mod_perl2 for the Apache HTTP Server, when /perl-status is accessible, allows remote attackers to inject arbitrary web script or HTML via the URI.","verified":false},"CVE-2007-4723":{"cvss":7.5,"ports":[9080],"summary":"Directory traversal vulnerability in Ragnarok Online Control Panel 4.3.4a, when the Apache HTTP Server is used, allows remote attackers to bypass authentication via directory traversal sequences in a URI that ends with the name of a publicly available page, as demonstrated by a \"/...../\" sequence and an account_manage.php/login.php final component for reaching the protected account_manage.php page.","verified":false},"CVE-2007-3205":{"cvss":5.0,"ports":[9080],"summary":"The parse_str function in (1) PHP, (2) Hardened-PHP, and (3) Suhosin, when called without a second parameter, might allow remote attackers to overwrite arbitrary variables by specifying variable names and values in the string to be parsed. NOTE: it is not clear whether this is a design limitation of the function or a bug in PHP, although it is likely to be regarded as a bug in Hardened-PHP and Suhosin.","verified":false},"CVE-2006-20001":{"cvss":0,"ports":[9080],"summary":"A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash.\n\nThis issue affects Apache HTTP Server 2.4.54 and earlier.\n","verified":false}}; setupBannerCve(); setupVulns(VULNS); })();