65.2.37.28

Regular View Raw Data

GeneralInformation

Hostnames ec2-65-2-37-28.ap-south-1.compute.amazonaws.com
Domains amazonaws.com 
Cloud Provider Amazon
Cloud Region ap-south-1
Cloud Service EC2
Country India
City Mumbai
Organization Amazon Data Services India
ISP Amazon.com, Inc.
ASN AS16509

WebTechnologies

JavaScript frameworks
Programming languages
UI frameworks

SecurityContact

Contact q

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

OpenPorts

111315171921222325263743495153697079808182838486881021041101111131191221291371431611751791952212643113894274434444454655005025035155205485545555875936236316366667717727898739029879929939959991023102410251050106310801099115312001234131113371400141414331434147115211599160417011723174118011880188319111925192619351962200020022008202120482049206720682081208220832086208721112121212621542181222022222225232323322345237523762379240424552480254725582563262627612762280630003001305030523056305730603073307630833084308831103115311931283211326032683269328332993301330633103324333333523388338933913483354135423548355135703648368937313749378037843790391039544000402240404043406340644241424242824321436944304433443444434444444545004506454545674664478247864840484848994911494950005001500550065007500850095010502550505090515051725201522252695282535353575432543554465555556055955601560456325634567256735683580058015858590059015938598459855986600060016002600960806085626462656379644366006603663366536664666666676668669769697001707171707171721874007415744374747537754775487557763476547657777777797887798980008001800580088009801080158018802380278031803580378052806080698080808180838085808680878089809080988099810481078111811281238126813981408159818181888200824982918333833483838384840784248427844384488500853785458553855485758649872887798782878788008814882188248832883488428851885388558860886188628866886888788880888888898891892189918999900190029009901190429049905190809084909090919092909491009151916091919200920792159216929593019302930693089398941894439445959596009637973597439761980098699876989899439944998199989999100001000110134102431025010443105541091111000111121121011211113001137111434120001357914147142651530116010160301667016992169931700017185180811824518443185531900019071191322000020087202562054720880210252102721379220002200122556226622302323424250012510525565266562665727015270172703628000280152801728080300023000330301303033133731443321003240032764330603344535000372153777738333418004211343118441584481847808479904889949152491535000050050500705010050719511065123551413514435231152609528695341354138543215500055442554435555355554
287547346 | 2024-08-24T02:34:45.778786
  
11 / tcp
1048725659 | 2024-08-20T06:57:07.438899
  
13 / tcp
-766336104 | 2024-08-20T10:29:21.235795
  
15 / tcp
567479881 | 2024-08-23T14:06:57.590427
  
17 / tcp
1048725659 | 2024-08-20T13:34:09.568342
  
19 / tcp
139855509 | 2024-08-20T09:00:15.317379
  
19 / udp
1048725659 | 2024-08-22T19:55:59.771434
  
21 / tcp
604513341 | 2024-08-24T04:09:24.542562
  
22 / tcp
-1564954684 | 2024-08-23T01:53:04.576958
  
23 / tcp
-1706972482 | 2024-08-22T13:13:22.362187
  
25 / tcp
1171997666 | 2024-08-25T12:59:16.399117
  
26 / tcp
-1204998706 | 2024-08-20T13:20:21.636837
  
37 / tcp
2073015905 | 2024-08-23T23:51:09.452696
  
43 / tcp
-369160404 | 2024-08-21T14:19:36.738828
  
49 / tcp
-856371065 | 2024-08-20T05:48:39.863682
  
51 / tcp
-1702755199 | 2024-08-20T14:45:38.650076
  
69 / udp
-2027312840 | 2024-08-20T13:44:01.823152
  
70 / tcp
-2027312840 | 2024-08-20T07:08:30.330490
  
79 / tcp
1618166414 | 2024-08-20T21:05:04.601093
  
80 / tcp
-1702755199 | 2024-08-20T12:21:52.903616
  
80 / udp
-824283057 | 2024-08-24T13:27:39.046872
  
81 / tcp
-856371065 | 2024-08-20T05:26:18.351538
  
82 / tcp
-2129719252 | 2024-08-21T07:08:40.335287
  
83 / tcp
-808912248 | 2024-08-20T11:22:40.623347
  
84 / tcp
1048725659 | 2024-08-14T06:24:38.543914
  
86 / tcp
956805313 | 2024-08-20T16:29:25.705772
  
88 / tcp
-1702755199 | 2024-08-20T08:08:17.494037
  
88 / udp
-2027312840 | 2024-08-20T18:15:17.291288
  
102 / tcp
567479881 | 2024-08-23T10:33:40.271159
  
104 / tcp
1048725659 | 2024-08-22T04:12:51.067118
  
110 / tcp
2073015905 | 2024-08-20T15:04:04.302882
  
111 / tcp
-856371065 | 2024-08-20T14:01:38.725800
  
113 / tcp
2073015905 | 2024-08-20T12:07:23.324588
  
119 / tcp
-1628914905 | 2024-08-22T20:27:10.094340
  
122 / tcp
139855509 | 2024-08-20T02:52:24.732573
  
129 / udp
-1702755199 | 2024-08-20T10:21:13.718655
  
137 / udp
2120133054 | 2024-08-20T08:53:44.242929
  
143 / tcp
-1702755199 | 2024-08-20T15:01:31.973054
  
161 / udp
340302526 | 2024-08-20T17:29:14.478382
  
175 / tcp
1048725659 | 2024-08-20T10:44:59.623556
  
179 / tcp
-1939231446 | 2024-08-19T22:45:04.645805
  
195 / tcp
-5730290 | 2024-08-20T08:03:37.065090
  
221 / tcp
-1014545715 | 2024-08-20T09:33:21.039057
  
264 / tcp
-2027312840 | 2024-08-21T19:33:05.988503
  
311 / tcp
-369160404 | 2024-08-20T15:59:43.738391
  
389 / tcp
-1743381957 | 2024-08-20T08:04:49.724837
  
427 / tcp
-1731970503 | 2024-08-20T13:31:12.240912
  
443 / tcp
1464173332 | 2024-08-20T22:30:34.929072
  
444 / tcp
1213812120 | 2024-08-14T04:04:52.761885
  
445 / tcp
-44216865 | 2024-08-20T21:46:53.124451
  
465 / tcp
-1702755199 | 2024-08-20T14:07:05.175701
  
500 / udp
-1989897184 | 2024-08-24T09:38:51.125026
  
502 / tcp
-856371065 | 2024-08-20T21:31:20.056557
  
503 / tcp
-2007587063 | 2024-08-21T14:47:19.585381
  
515 / tcp
-1702755199 | 2024-08-23T17:52:32.236071
  
520 / udp
-369160404 | 2024-08-23T23:22:13.551714
  
548 / tcp
2073015905 | 2024-08-25T05:15:25.644497
  
554 / tcp
1048725659 | 2024-08-21T23:45:44.806097
  
555 / tcp
-859309347 | 2024-08-25T07:38:19.795529
  
587 / tcp
-856371065 | 2024-08-20T14:41:31.789623
  
593 / tcp
-1702755199 | 2024-08-20T16:30:59.919455
  
623 / udp
1044219159 | 2024-08-20T15:02:57.311254
  
631 / tcp
956805313 | 2024-08-20T14:37:27.337682
  
636 / tcp
-369160404 | 2024-08-20T15:00:34.918178
  
666 / tcp
2073015905 | 2024-08-24T11:51:41.354041
  
771 / tcp
1048725659 | 2024-08-12T04:30:39.724307
  
772 / tcp
-2027312840 | 2024-08-23T07:53:22.791017
  
789 / tcp
832243721 | 2024-08-20T13:45:53.684292
  
873 / tcp
-2027312840 | 2024-08-25T07:17:02.531694
  
902 / tcp
-1702755199 | 2024-08-24T05:06:40.172888
  
987 / udp
2073015905 | 2024-08-20T06:52:42.936954
  
992 / tcp
1454872672 | 2024-08-21T06:46:32.889130
  
993 / tcp
1048725659 | 2024-08-24T09:36:20.168016
  
995 / tcp
777722857 | 2024-08-24T06:20:19.593766
  
999 / tcp
-2027312840 | 2024-08-20T07:50:48.917473
  
1023 / tcp
1048725659 | 2024-08-21T12:40:11.522251
  
1024 / tcp
-448876091 | 2024-08-20T11:29:12.795832
  
1025 / tcp
1048725659 | 2024-08-16T19:38:31.424178
  
1050 / tcp
-766336104 | 2024-08-14T14:59:02.686520
  
1063 / tcp
650940564 | 2024-08-24T08:37:18.460702
  
1080 / tcp
2073015905 | 2024-08-20T07:24:58.845158
  
1099 / tcp
2073015905 | 2024-08-20T06:24:46.441878
  
1153 / tcp
777722857 | 2024-08-23T21:13:30.157381
  
1200 / tcp
-1968283345 | 2024-08-20T11:56:21.788195
  
1234 / tcp
567479881 | 2024-08-24T18:21:58.727708
  
1311 / tcp
-766336104 | 2024-08-23T19:10:47.497181
  
1337 / tcp
77545984 | 2024-08-20T11:08:07.883818
  
1400 / tcp
-1640086642 | 2024-08-21T23:04:12.634571
  
1414 / tcp
-2025681867 | 2024-08-20T06:47:34.398963
  
1433 / tcp
139855509 | 2024-08-20T14:28:14.088007
  
1434 / udp
2073015905 | 2024-08-20T13:03:52.167786
  
1471 / tcp
956805313 | 2024-08-19T23:42:51.754387
  
1521 / tcp
-733377099 | 2024-08-21T22:14:18.347478
  
1599 / tcp
-369160404 | 2024-08-20T13:14:04.518079
  
1604 / tcp
-1702755199 | 2024-08-20T12:23:48.516528
  
1701 / udp
926741242 | 2024-08-21T08:57:17.551179
  
1723 / tcp
2073015905 | 2024-08-20T10:23:10.687707
  
1741 / tcp
-1152760614 | 2024-08-21T12:08:08.547296
  
1801 / tcp
-1585376129 | 2024-08-22T19:55:14.482622
  
1880 / tcp
112430496 | 2024-08-25T05:52:18.474214
  
1883 / tcp
-2027312840 | 2024-08-24T20:28:24.376351
  
1911 / tcp
-369160404 | 2024-08-20T07:06:58.053162
  
1925 / tcp
-553888725 | 2024-08-24T22:43:33.273889
  
1926 / tcp
1048725659 | 2024-08-22T01:30:55.368775
  
1935 / tcp
-5730290 | 2024-08-20T07:21:08.735291
  
1962 / tcp
-369160404 | 2024-08-20T07:17:52.350280
  
2000 / tcp
1048725659 | 2024-08-24T17:18:51.471467
  
2002 / tcp
1464173332 | 2024-08-21T23:07:36.983578
  
2008 / tcp
2073015905 | 2024-08-17T12:04:28.928666
  
2021 / tcp
-2027312840 | 2024-08-13T15:38:13.884547
  
2048 / tcp
-758361025 | 2024-08-12T23:03:06.147728
  
2049 / tcp
-2027312840 | 2024-08-20T06:00:50.651551
  
2067 / tcp
-766336104 | 2024-08-24T00:45:27.510422
  
2068 / tcp
777722857 | 2024-08-24T21:26:07.741654
  
2081 / tcp
567479881 | 2024-08-22T15:06:55.492185
  
2082 / tcp
-856371065 | 2024-08-20T12:08:54.594862
  
2083 / tcp
-1317787493 | 2024-08-20T07:56:41.201892
  
2086 / tcp
-1522444482 | 2024-08-23T04:03:24.243271
  
2087 / tcp
1294626969 | 2024-08-17T21:05:19.296152
  
2111 / tcp
2073015905 | 2024-08-20T13:57:56.255587
  
2121 / tcp
-856371065 | 2024-08-20T08:32:33.048834
  
2126 / tcp
-766336104 | 2024-08-24T18:18:13.213762
  
2154 / tcp
-766336104 | 2024-08-22T20:40:45.127690
  
2181 / tcp
-1743381957 | 2024-08-16T08:40:10.011534
  
2220 / tcp
287838380 | 2024-08-23T11:27:11.373688
  
2222 / tcp
-1269388365 | 2024-08-15T22:35:12.275514
  
2225 / tcp
-931697787 | 2024-08-20T14:46:49.329782
  
2323 / tcp
1298433931 | 2024-08-24T06:46:06.745267
  
2332 / tcp
956805313 | 2024-08-20T10:23:22.672411
  
2345 / tcp
1048725659 | 2024-08-23T15:16:53.397568
  
2375 / tcp
567479881 | 2024-08-22T14:38:00.995107
  
2376 / tcp
-1989897184 | 2024-08-20T15:23:00.623139
  
2379 / tcp
1328456791 | 2024-08-20T09:03:31.989258
  
2404 / tcp
-2006120686 | 2024-08-21T09:10:07.586632
  
2455 / tcp
1933998716 | 2024-08-23T15:29:48.342039
  
2480 / tcp
-2027312840 | 2024-08-13T19:25:59.055718
  
2547 / tcp
1547870895 | 2024-08-14T13:01:05.414911
  
2558 / tcp
2073015905 | 2024-08-19T05:02:58.955361
  
2563 / tcp
-2027312840 | 2024-08-18T14:41:37.075709
  
2626 / tcp
2073015905 | 2024-08-20T15:45:03.722748
  
2761 / tcp
1802200198 | 2024-08-20T14:19:46.025184
  
2762 / tcp
384821124 | 2024-08-15T07:14:03.759025
  
2806 / tcp
-2027312840 | 2024-08-20T08:21:57.114639
  
3000 / tcp
-201086477 | 2024-08-20T13:04:46.393943
  
3001 / tcp
777722857 | 2024-08-23T21:28:40.618691
  
3050 / tcp
2073015905 | 2024-08-24T01:26:22.189087
  
3052 / tcp
384821124 | 2024-08-22T22:24:29.835605
  
3056 / tcp
-2027312840 | 2024-08-14T11:34:19.551799
  
3057 / tcp
567479881 | 2024-08-18T08:42:44.559113
  
3060 / tcp
1306877015 | 2024-08-19T04:19:51.505239
  
3073 / tcp
-1743381957 | 2024-08-20T20:32:07.251259
  
3076 / tcp
567479881 | 2024-08-21T04:59:13.259859
  
3083 / tcp
-2027312840 | 2024-08-17T13:23:17.396624
  
3084 / tcp
-1114993053 | 2024-08-18T16:49:25.380749
  
3088 / tcp
956805313 | 2024-08-21T17:48:41.219080
  
3110 / tcp
-766336104 | 2024-08-15T22:13:30.614919
  
3115 / tcp
956805313 | 2024-08-21T15:17:25.481163
  
3119 / tcp
-856371065 | 2024-08-23T22:27:03.945771
  
3128 / tcp
956805313 | 2024-08-16T08:08:11.304039
  
3211 / tcp
192045102 | 2024-08-25T10:20:10.034886
  
3260 / tcp
-1070755928 | 2024-08-23T04:31:38.464764
  
3268 / tcp
1351106554 | 2024-08-20T14:59:50.979743
  
3269 / tcp
-1702755199 | 2024-08-23T20:54:43.210642
  
3283 / udp
-369160404 | 2024-08-20T12:26:30.643806
  
3299 / tcp
-1455765519 | 2024-08-20T12:26:03.064053
  
3301 / tcp
2098564220 | 2024-08-19T22:11:20.661179
  
3306 / tcp
-856371065 | 2024-08-20T11:41:36.969931
  
3310 / tcp
1464173332 | 2024-08-14T01:58:40.532317
  
3324 / tcp
-856371065 | 2024-08-20T10:34:44.789895
  
3333 / tcp
2073015905 | 2024-08-15T13:29:08.753065
  
3352 / tcp
849922560 | 2024-08-24T05:07:21.760622
  
3388 / tcp
-1702755199 | 2024-08-20T08:33:00.967631
  
3389 / udp
-1702755199 | 2024-08-20T10:08:17.144130
  
3391 / udp
-1702755199 | 2024-08-22T22:38:28.398857
  
3483 / udp
384821124 | 2024-08-20T10:30:46.290994
  
3541 / tcp
2073015905 | 2024-08-20T07:34:52.240784
  
3542 / tcp
1048725659 | 2024-08-12T23:24:38.202309
  
3548 / tcp
2073015905 | 2024-08-23T20:05:13.362404
  
3551 / tcp
956805313 | 2024-08-20T00:25:09.882919
  
3570 / tcp
68768746 | 2024-08-14T05:03:04.159146
  
3648 / tcp
-1743381957 | 2024-08-20T06:58:28.895061
  
3689 / tcp
-1546222464 | 2024-08-15T19:15:36.986220
  
3731 / tcp
-766336104 | 2024-08-25T01:24:49.395791
  
3749 / tcp
-1989897184 | 2024-08-24T09:49:29.572767
  
3780 / tcp
139855509 | 2024-08-20T12:01:11.347607
  
3784 / udp
2028573635 | 2024-08-24T15:55:36.863402
  
3790 / tcp
-766336104 | 2024-08-22T21:48:10.047974
  
3910 / tcp
1598002162 | 2024-08-21T05:15:15.263528
  
3954 / tcp
-856371065 | 2024-08-21T19:38:02.386989
  
4000 / tcp
1704005607 | 2024-08-20T07:29:26.050217
  
4022 / tcp
-766336104 | 2024-08-25T11:38:43.104437
  
4040 / tcp
1294626969 | 2024-08-17T20:07:14.590259
  
4043 / tcp
2073015905 | 2024-08-25T01:37:34.384246
  
4063 / tcp
0 | 2024-08-24T12:13:50.652076
  
4064 / tcp
-369160404 | 2024-08-13T23:11:21.388548
  
4241 / tcp
1048699608 | 2024-08-20T09:38:00.455749
  
4242 / tcp
686774580 | 2024-08-21T10:42:40.641691
  
4282 / tcp
2073015905 | 2024-08-20T13:46:20.172719
  
4321 / tcp
-766336104 | 2024-08-20T06:18:54.819433
  
4369 / tcp
956805313 | 2024-08-12T04:39:12.986211
  
4430 / tcp
-856371065 | 2024-08-20T11:43:43.247435
  
4433 / tcp
1048725659 | 2024-08-22T13:45:28.878024
  
4434 / tcp
-369160404 | 2024-08-22T13:32:38.527473
  
4443 / tcp
777722857 | 2024-08-21T06:45:37.905487
  
4444 / tcp
567479881 | 2024-08-21T11:15:09.960320
  
4445 / tcp
-2027312840 | 2024-08-20T06:31:56.385920
  
4500 / tcp
-1702755199 | 2024-08-24T02:58:46.526616
  
4500 / udp
-1223353338 | 2024-08-19T22:57:08.271053
  
4506 / tcp
1048725659 | 2024-08-24T13:55:41.378089
  
4545 / tcp
956805313 | 2024-08-23T21:43:44.747734
  
4567 / tcp
361386667 | 2024-08-22T07:35:19.661915
  
4664 / tcp
-2027312840 | 2024-08-20T10:22:08.133089
  
4782 / tcp
1824152666 | 2024-08-20T03:01:54.935027
  
4786 / tcp
1464173332 | 2024-08-19T22:11:21.891423
  
4840 / tcp
-2027016509 | 2024-08-23T12:55:00.256136
  
4848 / tcp
-1048944102 | 2024-08-25T03:11:43.536604
  
4899 / tcp
1048725659 | 2024-08-20T22:56:57.061295
  
4911 / tcp
-369160404 | 2024-08-20T08:57:00.655529
  
4949 / tcp
-766336104 | 2024-08-19T23:22:06.784683
  
5000 / tcp
1521607886 | 2024-08-20T12:47:08.328404
  
5001 / tcp
384821124 | 2024-08-22T11:46:38.406664
  
5005 / tcp
-1989897184 | 2024-08-23T13:12:37.903624
  
5006 / tcp
139855509 | 2024-08-20T09:19:22.967150
  
5006 / udp
567479881 | 2024-08-23T01:55:16.246039
  
5007 / tcp
-1702755199 | 2024-08-23T02:51:03.743171
  
5008 / udp
2073015905 | 2024-08-20T12:51:26.183843
  
5009 / tcp
-369160404 | 2024-08-20T07:46:19.457416
  
5010 / tcp
2073015905 | 2024-08-20T12:26:24.331394
  
5025 / tcp
-1702755199 | 2024-08-20T07:15:17.925234
  
5050 / udp
956805313 | 2024-08-23T21:57:42.817726
  
5090 / tcp
2073015905 | 2024-08-23T22:34:24.203845
  
5150 / tcp
1648357246 | 2024-08-20T09:43:33.583772
  
5172 / tcp
384821124 | 2024-08-22T21:23:47.979495
  
5201 / tcp
-856371065 | 2024-08-23T19:30:11.362657
  
5222 / tcp
2073015905 | 2024-08-20T11:23:06.835880
  
5269 / tcp
956805313 | 2024-08-20T20:26:06.711947
  
5282 / tcp
-1423905421 | 2024-08-25T09:56:12.006744
  
5353 / udp
1075560228 | 2024-08-20T14:07:48.644957
  
5357 / tcp
-726790289 | 2024-08-20T10:55:55.272076
  
5432 / tcp
567479881 | 2024-08-22T14:03:10.049016
  
5435 / tcp
-553888725 | 2024-08-19T08:11:35.393186
  
5446 / tcp
2073015905 | 2024-08-20T08:02:43.192520
  
5555 / tcp
956805313 | 2024-08-23T04:24:25.369686
  
5560 / tcp
-937619818 | 2024-08-21T03:46:27.444222
  
5595 / tcp
-2027312840 | 2024-08-20T11:15:49.072635
  
5601 / tcp
1048725659 | 2024-08-20T01:58:15.592894
  
5604 / tcp
-1702755199 | 2024-08-25T11:59:42.463853
  
5632 / udp
2073015905 | 2024-08-14T00:08:15.983454
  
5634 / tcp
-856371065 | 2024-08-20T07:19:34.580584
  
5672 / tcp
-369160404 | 2024-08-13T03:52:18.912636
  
5673 / tcp
-1702755199 | 2024-08-23T03:20:45.746400
  
5683 / udp
384821124 | 2024-08-20T12:55:09.060071
  
5800 / tcp
-2027312840 | 2024-08-20T11:21:50.420768
  
5801 / tcp
-635436958 | 2024-08-20T09:38:20.594446
  
5858 / tcp
1048725659 | 2024-08-23T05:38:39.754096
  
5900 / tcp
793820795 | 2024-08-20T12:54:29.727647
  
5901 / tcp
292007444 | 2024-08-20T10:29:24.652315
  
5938 / tcp
1571975383 | 2024-08-20T11:31:12.718470
  
5984 / tcp
567479881 | 2024-08-20T16:00:03.312311
  
5985 / tcp
1048725659 | 2024-08-22T22:16:01.534254
  
5986 / tcp
-931697787 | 2024-08-20T13:44:24.813977
  
6000 / tcp
956805313 | 2024-08-23T17:46:51.479329
  
6001 / tcp
-2027312840 | 2024-08-21T20:46:26.164089
  
6002 / tcp
1048725659 | 2024-08-14T07:53:00.790989
  
6009 / tcp
-553888725 | 2024-08-22T15:50:49.952059
  
6080 / tcp
516568841 | 2024-08-14T08:02:11.682544
  
6085 / tcp
-369160404 | 2024-08-15T04:08:44.614214
  
6264 / tcp
234354918 | 2024-08-24T09:12:41.392129
  
6265 / tcp
1285414569 | 2024-08-20T06:14:12.187099
  
6379 / tcp
-1989897184 | 2024-08-23T12:30:41.593557
  
6443 / tcp
-737182618 | 2024-08-25T10:12:05.230361
  
6600 / tcp
-766336104 | 2024-08-17T09:07:10.690986
  
6603 / tcp
-2025681867 | 2024-08-20T07:26:59.063873
  
6633 / tcp
956805313 | 2024-08-20T12:44:18.913748
  
6653 / tcp
567479881 | 2024-08-24T18:20:45.155633
  
6664 / tcp
956805313 | 2024-08-20T10:41:21.556043
  
6666 / tcp
-2027312840 | 2024-08-20T07:46:18.587195
  
6667 / tcp
-34896880 | 2024-08-21T18:53:44.557394
  
6668 / tcp
0 | 2024-08-20T02:03:03.524648
  
6697 / tcp
-1702755199 | 2024-08-23T06:37:40.656940
  
6969 / udp
-5730290 | 2024-08-20T08:11:35.816166
  
7001 / tcp
-856371065 | 2024-08-16T18:06:33.086755
  
7071 / tcp
-2027312840 | 2024-08-14T18:28:29.946334
  
7170 / tcp
-266857 | 2024-08-25T11:42:29.400880
  
7171 / tcp
-369160404 | 2024-08-20T13:05:57.908257
  
7218 / tcp
-1702755199 | 2024-08-20T13:56:53.027949
  
7400 / udp
718056318 | 2024-08-24T23:11:44.193544
  
7415 / tcp
-204080039 | 2024-08-20T07:04:24.446043
  
7443 / tcp
-856371065 | 2024-08-24T16:18:02.682135
  
7474 / tcp
296974089 | 2024-08-23T17:35:56.011619
  
7537 / tcp
-141735880 | 2024-08-21T00:07:54.346552
  
7547 / tcp
1359771567 | 2024-08-20T09:53:57.678932
  
7548 / tcp
-985824889 | 2024-08-15T23:18:20.249621
  
7557 / tcp
384821124 | 2024-08-20T14:09:11.930295
  
7634 / tcp
-2027312840 | 2024-08-24T02:19:44.511865
  
7654 / tcp
384821124 | 2024-08-20T11:52:15.157639
  
7657 / tcp
-2027312840 | 2024-08-25T12:15:05.921453
  
7777 / tcp
-856371065 | 2024-08-20T09:29:48.990319
  
7779 / tcp
-856371065 | 2024-08-18T12:04:12.022123
  
7887 / tcp
-553888725 | 2024-08-20T17:31:57.557636
  
7989 / tcp
-1084261476 | 2024-08-20T11:34:34.454908
  
8000 / tcp
956805313 | 2024-08-25T06:10:52.425761
  
8001 / tcp
956805313 | 2024-08-18T16:53:03.668964
  
8005 / tcp
595377087 | 2024-08-20T09:50:20.782069
  
8008 / tcp
-1743381957 | 2024-08-22T23:15:14.757996
  
8009 / tcp
1048725659 | 2024-08-20T12:50:37.324959
  
8010 / tcp
264035028 | 2024-08-23T12:38:37.628000
  
8015 / tcp
2073015905 | 2024-08-21T15:16:50.325202
  
8018 / tcp
-856371065 | 2024-08-24T04:36:31.378716
  
8023 / tcp
273969447 | 2024-08-18T04:48:34.162951
  
8027 / tcp
-592501467 | 2024-08-24T00:31:33.820064
  
8031 / tcp
1464173332 | 2024-08-19T21:52:52.200099
  
8035 / tcp
-766336104 | 2024-08-19T16:48:08.839062
  
8037 / tcp
-369160404 | 2024-08-17T15:46:09.478862
  
8052 / tcp
1048725659 | 2024-08-24T23:46:15.341739
  
8060 / tcp
956805313 | 2024-08-20T07:16:31.907332
  
8069 / tcp
-856371065 | 2024-08-25T08:28:49.810655
  
8080 / tcp
-856371065 | 2024-08-20T07:34:13.532719
  
8081 / tcp
-856371065 | 2024-08-20T13:39:01.480231
  
8083 / tcp
777722857 | 2024-08-24T21:08:49.594175
  
8085 / tcp
2073015905 | 2024-08-21T17:14:04.658261
  
8086 / tcp
567479881 | 2024-08-24T12:47:10.514586
  
8087 / tcp
-448876091 | 2024-08-20T12:14:38.995308
  
8089 / tcp
567479881 | 2024-08-22T03:45:49.136164
  
8090 / tcp
1048725659 | 2024-08-22T12:46:28.249332
  
8098 / tcp
-448876091 | 2024-08-20T11:58:08.060251
  
8099 / tcp
777722857 | 2024-08-16T05:32:35.393413
  
8104 / tcp
1048725659 | 2024-08-18T14:32:44.207434
  
8107 / tcp
567479881 | 2024-08-20T21:56:22.939842
  
8111 / tcp
1048725659 | 2024-08-25T03:44:41.557336
  
8112 / tcp
-448876091 | 2024-08-20T11:20:55.338181
  
8123 / tcp
1824152666 | 2024-08-20T03:09:06.377801
  
8126 / tcp
2073015905 | 2024-08-21T20:43:56.372542
  
8139 / tcp
567479881 | 2024-08-20T14:56:32.206408
  
8140 / tcp
-856371065 | 2024-08-19T03:09:51.536044
  
8159 / tcp
-448876091 | 2024-08-20T11:43:59.372473
  
8181 / tcp
956805313 | 2024-08-20T16:33:46.579461
  
8188 / tcp
-1989897184 | 2024-08-24T05:35:57.330121
  
8200 / tcp
-766336104 | 2024-08-20T17:25:26.625463
  
8249 / tcp
-856371065 | 2024-08-20T13:55:18.430080
  
8291 / tcp
-2025681867 | 2024-08-20T08:09:02.354084
  
8333 / tcp
-1894101462 | 2024-08-20T15:16:10.348915
  
8334 / tcp
567479881 | 2024-08-21T04:34:36.231283
  
8383 / tcp
-2027312840 | 2024-08-24T16:23:48.698278
  
8384 / tcp
1172179800 | 2024-08-12T13:34:50.063382
  
8407 / tcp
-254309283 | 2024-08-15T01:00:42.123183
  
8424 / tcp
-766336104 | 2024-08-19T00:59:23.011426
  
8427 / tcp
384821124 | 2024-08-20T06:22:33.028272
  
8443 / tcp
-856371065 | 2024-08-23T20:57:42.422095
  
8448 / tcp
-1235077409 | 2024-08-20T12:07:00.251470
  
8500 / tcp
781087446 | 2024-08-19T19:15:05.082984
  
8537 / tcp
-2027312840 | 2024-08-21T01:30:30.305979
  
8545 / tcp
-2027312840 | 2024-08-24T01:19:39.831487
  
8553 / tcp
-369160404 | 2024-08-20T13:57:04.352163
  
8554 / tcp
-448876091 | 2024-08-20T10:38:44.465579
  
8575 / tcp
2073015905 | 2024-08-20T07:25:24.317744
  
8649 / tcp
1734527664 | 2024-08-20T09:14:31.218059
  
8728 / tcp
384821124 | 2024-08-19T12:40:14.527370
  
8779 / tcp
2073015905 | 2024-08-24T17:50:09.274213
  
8782 / tcp
-212763994 | 2024-08-17T08:22:00.660889
  
8787 / tcp
-1973372802 | 2024-08-20T10:55:03.128065
  
8800 / tcp
-1743381957 | 2024-08-25T04:29:00.088050
  
8814 / tcp
-1120321374 | 2024-08-24T12:10:50.743643
  
8821 / tcp
1048725659 | 2024-08-18T11:28:48.685149
  
8824 / tcp
-369160404 | 2024-08-19T20:10:01.831683
  
8832 / tcp
384821124 | 2024-08-20T13:40:18.005340
  
8834 / tcp
2048101527 | 2024-08-21T21:13:44.053090
  
8842 / tcp
-461539210 | 2024-08-20T22:36:14.449378
  
8851 / tcp
2073015905 | 2024-08-15T16:39:00.595117
  
8853 / tcp
567479881 | 2024-08-23T07:59:34.740371
  
8855 / tcp
-1021097462 | 2024-08-23T07:47:27.800702
  
8860 / tcp
567479881 | 2024-08-21T16:24:15.755388
  
8861 / tcp
2073015905 | 2024-08-23T06:31:51.854504
  
8862 / tcp
-856371065 | 2024-08-14T02:30:12.798627
  
8866 / tcp
1464173332 | 2024-08-23T03:22:17.483493
  
8868 / tcp
1937489893 | 2024-08-25T01:28:16.667299
  
8878 / tcp
956805313 | 2024-08-22T13:07:22.041905
  
8880 / tcp
6615912 | 2024-08-20T07:07:44.383516
  
8888 / tcp
-1702755199 | 2024-08-25T06:12:42.661858
  
8888 / udp
2073015905 | 2024-08-23T14:47:36.400728
  
8889 / tcp
-2027312840 | 2024-08-23T11:32:43.913383
  
8891 / tcp
-506818485 | 2024-08-12T20:07:36.263184
  
8921 / tcp
-1750267879 | 2024-08-16T20:24:16.626085
  
8991 / tcp
-553888725 | 2024-08-16T13:43:14.001708
  
8999 / tcp
1160560608 | 2024-08-21T09:11:52.508479
  
9001 / tcp
-369160404 | 2024-08-20T11:21:01.974256
  
9002 / tcp
-1774151892 | 2024-08-24T19:59:56.685487
  
9009 / tcp
-2027312840 | 2024-08-13T06:16:36.765173
  
9011 / tcp
2073015905 | 2024-08-20T06:57:03.418717
  
9042 / tcp
2073015905 | 2024-08-24T09:34:01.642150
  
9049 / tcp
-2027312840 | 2024-08-20T10:39:53.966250
  
9051 / tcp
-5730290 | 2024-08-20T08:10:07.262287
  
9080 / tcp
-1743381957 | 2024-08-18T14:07:35.454204
  
9084 / tcp
567479881 | 2024-08-25T07:19:10.959319
  
9090 / tcp
-856371065 | 2024-08-20T12:48:58.667042
  
9091 / tcp
777722857 | 2024-08-22T10:57:02.232946
  
9092 / tcp
2073015905 | 2024-08-21T12:43:44.195065
  
9094 / tcp
956805313 | 2024-08-20T03:01:53.016135
  
9100 / tcp
-1611123389 | 2024-08-20T16:48:41.248926
  
9151 / tcp
-369160404 | 2024-08-20T06:56:10.077402
  
9160 / tcp
384821124 | 2024-08-20T10:44:28.453879
  
9191 / tcp
-369160404 | 2024-08-20T06:44:54.613589
  
9200 / tcp
567479881 | 2024-08-19T08:11:28.334522
  
9207 / tcp
527070031 | 2024-08-21T03:31:26.271406
  
9215 / tcp
-2027312840 | 2024-08-25T09:58:05.629630
  
9216 / tcp
956805313 | 2024-08-20T10:23:11.415502
  
9295 / tcp
-801918040 | 2024-08-24T13:10:42.330039
  
9301 / tcp
-1702755199 | 2024-08-20T10:25:02.460373
  
9302 / udp
-269702528 | 2024-08-20T18:53:49.155650
  
9306 / tcp
-856371065 | 2024-08-19T20:44:44.722186
  
9308 / tcp
-369160404 | 2024-08-22T21:32:04.722378
  
9398 / tcp
-1894101462 | 2024-08-20T15:27:38.699265
  
9418 / tcp
-2027312840 | 2024-08-20T03:39:33.364422
  
9443 / tcp
567479881 | 2024-08-16T04:00:45.783103
  
9445 / tcp
956805313 | 2024-08-20T09:39:35.850130
  
9595 / tcp
-369160404 | 2024-08-20T06:53:23.036075
  
9600 / tcp
736562247 | 2024-08-24T10:40:36.873652
  
9637 / tcp
-856371065 | 2024-08-15T21:45:08.419977
  
9735 / tcp
-766336104 | 2024-08-12T20:34:52.561869
  
9743 / tcp
2073015905 | 2024-08-19T23:16:57.723551
  
9761 / tcp
-369160404 | 2024-08-20T07:59:11.170460
  
9800 / tcp
1048725659 | 2024-08-20T08:39:29.225647
  
9869 / tcp
777722857 | 2024-08-21T14:44:15.209083
  
9876 / tcp
2073015905 | 2024-08-12T08:13:02.981756
  
9898 / tcp
918987632 | 2024-08-20T19:42:28.739288
  
9943 / tcp
2073015905 | 2024-08-20T08:16:23.312926
  
9944 / tcp
1048725659 | 2024-08-20T12:55:11.325323
  
9981 / tcp
-369160404 | 2024-08-20T12:13:32.257505
  
9998 / tcp
1464173332 | 2024-08-21T23:29:20.761127
  
9999 / tcp
-2027312840 | 2024-08-20T09:34:10.387352
  
10000 / tcp
-193575024 | 2024-08-24T12:47:31.457688
  
10001 / tcp
-1702755199 | 2024-08-23T11:19:12.394139
  
10001 / udp
800059756 | 2024-08-20T06:32:13.310781
  
10134 / tcp
956805313 | 2024-08-20T11:06:35.999000
  
10243 / tcp
-369160404 | 2024-08-20T08:07:47.625392
  
10250 / tcp
-856371065 | 2024-08-20T14:42:50.138376
  
10443 / tcp
567479881 | 2024-08-20T10:46:58.585445
  
10554 / tcp
0 | 2024-08-25T06:16:36.848778
  
10911 / tcp
944437125 | 2024-08-20T11:22:17.234374
  
11000 / tcp
1464173332 | 2024-08-24T19:04:30.711523
  
11112 / tcp
1048725659 | 2024-08-20T13:05:56.163406
  
11210 / tcp
-2027312840 | 2024-08-24T19:10:55.197246
  
11211 / tcp
-369160404 | 2024-08-20T08:16:23.916364
  
11300 / tcp
-5730290 | 2024-08-20T08:02:50.419606
  
11371 / tcp
37393817 | 2024-08-22T04:54:16.281720
  
11434 / tcp
-2027312840 | 2024-08-20T08:58:44.821957
  
12000 / tcp
-287372886 | 2024-08-20T18:05:04.357225
  
13579 / tcp
1966268846 | 2024-08-22T23:08:38.417974
  
14147 / tcp
836038313 | 2024-08-20T16:50:10.775318
  
14265 / tcp
2073015905 | 2024-08-23T05:37:23.956897
  
15301 / tcp
-1743381957 | 2024-08-20T20:24:33.323121
  
16010 / tcp
-369160404 | 2024-08-18T15:05:23.510382
  
16030 / tcp
-2027312840 | 2024-08-23T13:06:18.878948
  
16670 / tcp
1048699608 | 2024-08-20T09:54:01.363231
  
16992 / tcp
-1743381957 | 2024-08-20T10:23:15.603705
  
16993 / tcp
-766336104 | 2024-08-20T15:02:30.454792
  
17000 / tcp
-1702755199 | 2024-08-18T10:50:52.372935
  
17185 / udp
1048725659 | 2024-08-23T09:31:33.420914
  
18081 / tcp
-259329403 | 2024-08-21T20:43:12.147772
  
18245 / tcp
-766336104 | 2024-08-17T13:42:51.449418
  
18443 / tcp
589306466 | 2024-08-14T23:19:05.483399
  
18553 / tcp
-369160404 | 2024-08-20T07:02:51.128673
  
19000 / tcp
-766336104 | 2024-08-20T08:25:20.823797
  
19071 / tcp
-1702755199 | 2024-08-20T12:06:49.211472
  
19132 / udp
-2027312840 | 2024-08-20T08:26:28.891767
  
20000 / tcp
-1702755199 | 2024-08-24T14:11:52.352341
  
20087 / udp
-1989897184 | 2024-08-23T01:40:07.723010
  
20256 / tcp
567479881 | 2024-08-20T17:45:02.838080
  
20547 / tcp
-1743381957 | 2024-08-13T01:47:41.365656
  
20880 / tcp
-369160404 | 2024-08-20T09:06:39.014544
  
21025 / tcp
-369173010 | 2024-08-24T19:52:05.415813
  
21027 / tcp
-2027312840 | 2024-08-20T13:53:40.294765
  
21379 / tcp
384821124 | 2024-08-25T01:53:04.308090
  
22000 / tcp
1239740673 | 2024-08-22T08:09:40.877698
  
22001 / tcp
956805313 | 2024-08-18T11:48:23.771405
  
22556 / tcp
957681217 | 2024-08-12T16:56:01.869647
  
22662 / tcp
-185651695 | 2024-08-23T23:09:05.698691
  
23023 / tcp
2073015905 | 2024-08-25T06:48:27.059047
  
23424 / tcp
-2027312840 | 2024-08-20T11:48:50.444897
  
25001 / tcp
-2027312840 | 2024-08-23T01:34:53.901681
  
25105 / tcp
-856371065 | 2024-08-24T06:00:24.350905
  
25565 / tcp
1048725659 | 2024-08-17T20:59:25.885438
  
26656 / tcp
2073015905 | 2024-08-17T17:24:18.306879
  
26657 / tcp
-914478978 | 2024-08-20T08:51:18.382181
  
27015 / tcp
-1737656781 | 2024-08-20T08:10:17.762957
  
27017 / tcp
-1702755199 | 2024-08-20T07:28:36.192600
  
27036 / udp
-369160404 | 2024-08-22T17:10:20.803589
  
28000 / tcp
-856371065 | 2024-08-25T04:10:45.523448
  
28015 / tcp
956805313 | 2024-08-22T07:36:57.888473
  
28017 / tcp
2073015905 | 2024-08-13T05:25:50.042955
  
28080 / tcp
-2027312840 | 2024-08-22T18:18:24.436703
  
30002 / tcp
567479881 | 2024-08-20T08:13:57.652745
  
30003 / tcp
956805313 | 2024-08-20T22:50:04.536585
  
30301 / tcp
777722857 | 2024-08-21T10:12:29.204662
  
30303 / tcp
-1743381957 | 2024-08-20T07:37:30.662467
  
31337 / tcp
-766336104 | 2024-08-17T09:33:49.049389
  
31443 / tcp
-1702755199 | 2024-08-20T06:27:51.060539
  
32100 / udp
956805313 | 2024-08-22T10:42:43.020846
  
32400 / tcp
2073015905 | 2024-08-22T20:51:09.314954
  
32764 / tcp
-1989897184 | 2024-08-19T22:50:54.422688
  
33060 / tcp
-856371065 | 2024-08-20T15:55:11.198122
  
33445 / tcp
-766336104 | 2024-08-20T14:24:37.985757
  
35000 / tcp
1048725659 | 2024-08-24T07:48:37.091488
  
37215 / tcp
567479881 | 2024-08-25T05:20:49.665078
  
37777 / tcp
-369160404 | 2024-08-18T00:37:28.784923
  
38333 / tcp
-766336104 | 2024-08-20T14:34:01.009801
  
41800 / tcp
-1028640233 | 2024-08-16T03:28:04.496720
  
42113 / tcp
-766336104 | 2024-08-24T02:22:05.170274
  
43118 / tcp
-5730290 | 2024-08-20T07:04:05.115342
  
44158 / tcp
-766336104 | 2024-08-21T13:01:18.020916
  
44818 / tcp
-1702755199 | 2024-08-20T09:44:42.778589
  
47808 / udp
-191834292 | 2024-08-17T00:42:01.982076
  
47990 / tcp
139855509 | 2024-08-23T08:36:51.384238
  
48899 / udp
567479881 | 2024-08-23T11:01:38.494148
  
49152 / tcp
882402398 | 2024-08-22T07:53:52.830316
  
49153 / tcp
76318313 | 2024-08-23T16:47:38.579473
  
50000 / tcp
-2027312840 | 2024-08-20T06:34:09.771405
  
50050 / tcp
-1989897184 | 2024-08-24T18:19:01.706117
  
50070 / tcp
384821124 | 2024-08-25T02:27:33.329238
  
50100 / tcp
384821124 | 2024-08-22T21:15:22.222202
  
50719 / tcp
-2027312840 | 2024-08-23T06:37:13.633686
  
51106 / tcp
-1363712254 | 2024-08-20T10:36:03.659714
  
51235 / tcp
-1482206919 | 2024-08-15T21:54:57.195054
  
51413 / tcp
-2027312840 | 2024-08-17T02:06:20.823301
  
51443 / tcp
-1204998706 | 2024-08-20T13:47:40.030429
  
52311 / tcp
139855509 | 2024-08-23T20:38:30.202758
  
52609 / udp
-1964931275 | 2024-08-23T00:43:18.105451
  
52869 / tcp
139855509 | 2024-08-23T21:12:39.502011
  
53413 / udp
-1203564873 | 2024-08-20T12:05:05.486367
  
54138 / tcp
-1702755199 | 2024-08-20T07:54:02.248355
  
54321 / udp
-208635001 | 2024-08-20T11:45:35.370988
  
55000 / tcp
-369160404 | 2024-08-22T12:52:10.991675
  
55442 / tcp
-1731970503 | 2024-08-20T13:36:42.913185
  
55443 / tcp
567479881 | 2024-08-20T07:50:42.847632
  
55553 / tcp
567479881 | 2024-08-20T11:06:53.941304
  
55554 / tcp



Contact Us

Shodan ® - All rights reserved

\", which results in the enclosed script logic to be executed.","verified":false},"CVE-2019-17632":{"cvss":4.3,"ports":[110,2002,9869],"summary":"In Eclipse Jetty versions 9.4.21.v20190926, 9.4.22.v20191022, and 9.4.23.v20191118, the generation of default unhandled Error response content (in text/html and text/json Content-Type) does not escape Exception messages in stacktraces included in error output.","verified":false},"CVE-2019-15846":{"cvss":10.0,"ports":[465],"summary":"Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash.","verified":false},"CVE-2019-13917":{"cvss":10.0,"ports":[465],"summary":"Exim 4.85 through 4.92 (fixed in 4.92.1) allows remote code execution as root in some unusual configurations that use the ${sort } expansion for items that can be controlled by an attacker (e.g., $local_part or $domain).","verified":false},"CVE-2019-11358":{"cvss":4.3,"ports":[13,19,21,86,110,179,555,772,995,1024,1050,1935,2002,2375,3548,4434,4545,4911,5604,5900,5986,6009,8010,8060,8098,8107,8112,8824,9869,9981,11210,18081,26656,37215],"summary":"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.","verified":false},"CVE-2019-10247":{"cvss":5.0,"ports":[19,86,179,555,772,995,1024,1935,2375,3548,4434,4545,4911,5900,6009,8010,8060,8098,8107,8112,8824,9981,11210,18081,26656,37215],"summary":"In Eclipse Jetty version 7.x, 8.x, 9.2.27 and older, 9.3.26 and older, and 9.4.16 and older, the server running on any OS and Jetty version combination will reveal the configured fully qualified directory base resource location on the output of the 404 error for not finding a Context that matches the requested path. The default server behavior on jetty-distribution and jetty-home will include at the end of the Handler tree a DefaultHandler, which is responsible for reporting this 404 error, it presents the various configured contexts as HTML for users to click through to. This produced HTML includes output that contains the configured fully qualified directory base resource location for each context.","verified":false},"CVE-2019-10241":{"cvss":4.3,"ports":[86,772,995,1024,1935,2375,4434,4911,6009,8060,8098,8107,26656,37215],"summary":"In Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.15 and older, the server is vulnerable to XSS conditions if a remote client USES a specially formatted URL against the DefaultServlet or ResourceHandler that is configured for showing a Listing of directory contents.","verified":false},"CVE-2019-10149":{"cvss":10.0,"ports":[465],"summary":"A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.","verified":false},"CVE-2019-9641":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_TIFF.","verified":false},"CVE-2019-9639":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the data_len variable.","verified":false},"CVE-2019-9638":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the maker_note->offset relationship to value_len.","verified":false},"CVE-2019-9637":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. Due to the way rename() across filesystems is implemented, it is possible that file being renamed is briefly available with wrong permissions while the rename is ongoing, thus enabling unauthorized users to access the data.","verified":false},"CVE-2019-9024":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. xmlrpc_decode() can allow a hostile XMLRPC server to cause PHP to read memory outside of allocated areas in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c.","verified":false},"CVE-2019-9023":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A number of heap-based buffer over-read instances are present in mbstring regular expression functions when supplied with invalid multibyte data. These occur in ext/mbstring/oniguruma/regcomp.c, ext/mbstring/oniguruma/regexec.c, ext/mbstring/oniguruma/regparse.c, ext/mbstring/oniguruma/enc/unicode.c, and ext/mbstring/oniguruma/src/utf32_be.c when a multibyte regular expression pattern contains invalid multibyte sequences.","verified":false},"CVE-2019-9021":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A heap-based buffer over-read in PHAR reading functions in the PHAR extension may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse the file name, a different vulnerability than CVE-2018-20783. This is related to phar_detect_phar_fname_ext in ext/phar/phar.c.","verified":false},"CVE-2019-9020":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. Invalid input to the function xmlrpc_decode() can lead to an invalid memory access (heap out of bounds read or read after free). This is related to xml_elem_parse_buf in ext/xmlrpc/libxmlrpc/xml_element.c.","verified":false},"CVE-2019-6977":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.","verified":false},"CVE-2019-6111":{"cvss":5.8,"ports":[9637],"summary":"An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).","verified":false},"CVE-2019-6110":{"cvss":4.0,"ports":[9637],"summary":"In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.","verified":false},"CVE-2019-6109":{"cvss":4.0,"ports":[9637],"summary":"An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.","verified":false},"CVE-2018-20783":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2404,3001,3268,3269,3301,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"In PHP before 5.6.39, 7.x before 7.0.33, 7.1.x before 7.1.25, and 7.2.x before 7.2.13, a buffer over-read in PHAR reading functions may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse a .phar file. This is related to phar_parse_pharfile in ext/phar/phar.c.","verified":false},"CVE-2018-20685":{"cvss":2.6,"ports":[9637],"summary":"In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.","verified":false},"CVE-2018-19935":{"cvss":5.0,"ports":[4664,8027,47990],"summary":"ext/imap/php_imap.c in PHP 5.x and 7.x before 7.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty string in the message argument to the imap_mail function.","verified":false},"CVE-2018-19520":{"cvss":6.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in SDCMS 1.6 with PHP 5.x. app/admin/controller/themecontroller.php uses a check_bad function in an attempt to block certain PHP functions such as eval, but does not prevent use of preg_replace 'e' calls, allowing users to execute arbitrary code by leveraging access to admin template management.","verified":false},"CVE-2018-19518":{"cvss":8.5,"ports":[4664,8027,47990],"summary":"University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics. For example, if rsh is a link to ssh (as seen on Debian and Ubuntu systems), then the attack can use an IMAP server name containing a \"-oProxyCommand\" argument.","verified":false},"CVE-2018-19396":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"ext/standard/var_unserializer.c in PHP 5.x through 7.1.24 allows attackers to cause a denial of service (application crash) via an unserialize call for the com, dotnet, or variant class.","verified":false},"CVE-2018-19395":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"ext/standard/var.c in PHP 5.x through 7.1.24 on Windows allows attackers to cause a denial of service (NULL pointer dereference and application crash) because com and com_safearray_proxy return NULL in com_properties_get in ext/com_dotnet/com_handlers.c, as demonstrated by a serialize call on COM(\"WScript.Shell\").","verified":false},"CVE-2018-17082":{"cvss":4.3,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a \"Transfer-Encoding: chunked\" request, because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.","verified":false},"CVE-2018-15473":{"cvss":5.0,"ports":[9637],"summary":"OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.","verified":false},"CVE-2018-15132":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in ext/standard/link_win32.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. The linkinfo function on Windows doesn't implement the open_basedir check. This could be abused to find files on paths outside of the allowed directories.","verified":false},"CVE-2018-14883":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. An Integer Overflow leads to a heap-based buffer over-read in exif_thumbnail_extract of exif.c.","verified":false},"CVE-2018-14851":{"cvss":4.3,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"exif_process_IFD_in_MAKERNOTE in ext/exif/exif.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG file.","verified":false},"CVE-2018-12545":{"cvss":5.0,"ports":[86,772,995,1024,1935,2375,4434,4911,6009,8060,8098,8107,26656,37215],"summary":"In Eclipse Jetty version 9.3.x and 9.4.x, the server is vulnerable to Denial of Service conditions if a remote client sends either large SETTINGs frames container containing many settings, or many small SETTINGs frames. The vulnerability is due to the additional CPU and memory allocations required to handle changed settings.","verified":false},"CVE-2018-12536":{"cvss":5.0,"ports":[86,772,995,1024,1935,2375,4434,4911,6009,8060,8098,8107,26656,37215],"summary":"In Eclipse Jetty Server, all 9.x versions, on webapps deployed using default Error Handling, when an intentionally bad query arrives that doesn't match a dynamic url-pattern, and is eventually handled by the DefaultServlet's static file serving, the bad characters can trigger a java.nio.file.InvalidPathException which includes the full path to the base resource directory that the DefaultServlet and/or webapp is using. If this InvalidPathException is then handled by the default Error Handler, the InvalidPathException message is included in the error response, revealing the full server path to the requesting system.","verified":false},"CVE-2018-10549":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. exif_read_data in ext/exif/exif.c has an out-of-bounds read for crafted JPEG data because exif_iif_add_value mishandles the case of a MakerNote that lacks a final '\\0' character.","verified":false},"CVE-2018-10548":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. ext/ldap/ldap.c allows remote LDAP servers to cause a denial of service (NULL pointer dereference and application crash) because of mishandling of the ldap_get_dn return value.","verified":false},"CVE-2018-10547":{"cvss":4.3,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in ext/phar/phar_object.c in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. There is Reflected XSS on the PHAR 403 and 404 error pages via request data of a request for a .phar file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-5712.","verified":false},"CVE-2018-10546":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. An infinite loop exists in ext/iconv/iconv.c because the iconv stream filter does not reject invalid multibyte sequences.","verified":false},"CVE-2018-10545":{"cvss":1.9,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in PHP before 5.6.35, 7.0.x before 7.0.29, 7.1.x before 7.1.16, and 7.2.x before 7.2.4. Dumpable FPM child processes allow bypassing opcache access controls because fpm_unix.c makes a PR_SET_DUMPABLE prctl call, allowing one user (in a multiuser environment) to obtain sensitive information from the process memory of a second user's PHP applications by running gcore on the PID of the PHP-FPM worker process.","verified":false},"CVE-2018-7584":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c. This subsequently results in copying a large string.","verified":false},"CVE-2018-6789":{"cvss":7.5,"ports":[465],"summary":"An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.","verified":false},"CVE-2018-5712":{"cvss":4.3,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1. There is Reflected XSS on the PHAR 404 error page via the URI of a request for a .phar file.","verified":false},"CVE-2018-5711":{"cvss":4.3,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecreatefromstring PHP function. This is related to GetCode_ and gdImageCreateFromGifCtx.","verified":false},"CVE-2018-1303":{"cvss":5.0,"ports":[515],"summary":"A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.30 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache. The vulnerability is considered as low risk since mod_cache_socache is not widely used, mod_cache_disk is not concerned by this vulnerability.","verified":false},"CVE-2018-1302":{"cvss":4.3,"ports":[515],"summary":"When an HTTP/2 stream was destroyed after being handled, the Apache HTTP Server prior to version 2.4.30 could have written a NULL pointer potentially to an already freed memory. The memory pools maintained by the server make this vulnerability hard to trigger in usual configurations, the reporter and the team could not reproduce it outside debug builds, so it is classified as low risk.","verified":false},"CVE-2018-1301":{"cvss":4.3,"ports":[515],"summary":"A specially crafted request could have crashed the Apache HTTP Server prior to version 2.4.30, due to an out of bound access after a size limit is reached by reading the HTTP header. This vulnerability is considered very hard if not impossible to trigger in non-debug mode (both log and build level), so it is classified as low risk for common server usage.","verified":false},"CVE-2017-1000369":{"cvss":2.1,"ports":[465],"summary":"Exim supports the use of multiple \"-p\" command line arguments which are malloc()'ed and never free()'ed, used in conjunction with other issues allows attackers to cause arbitrary code execution. This affects exim version 4.89 and earlier. Please note that at this time upstream has released a patch (commit 65e061b76867a9ea7aeeb535341b790b90ae6c21), but it is not known if a new point release is available that addresses this issue at this time.","verified":false},"CVE-2017-16944":{"cvss":5.0,"ports":[465],"summary":"The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to cause a denial of service (infinite loop and stack exhaustion) via vectors involving BDAT commands and an improper check for a '.' character signifying the end of the content, related to the bdat_getc function.","verified":false},"CVE-2017-16943":{"cvss":7.5,"ports":[465],"summary":"The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.","verified":false},"CVE-2017-16642":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension's timelib_meridian handling of 'front of' and 'back of' directives could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: this is a different issue than CVE-2017-11145.","verified":false},"CVE-2017-15906":{"cvss":5.0,"ports":[9637],"summary":"The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.","verified":false},"CVE-2017-12933":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The finish_nested_data function in ext/standard/var_unserializer.re in PHP before 5.6.31, 7.0.x before 7.0.21, and 7.1.x before 7.1.7 is prone to a buffer over-read while unserializing untrusted data. Exploitation of this issue can have an unspecified impact on the integrity of PHP.","verified":false},"CVE-2017-12868":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"The secureCompare method in lib/SimpleSAML/Utils/Crypto.php in SimpleSAMLphp 1.14.13 and earlier, when used with PHP before 5.6, allows attackers to conduct session fixation attacks or possibly bypass authentication by leveraging missing character conversions before an XOR operation.","verified":false},"CVE-2017-11628":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, a stack-based buffer overflow in the zend_ini_do_op() function in Zend/zend_ini_parser.c could cause a denial of service or potentially allow executing code. NOTE: this is only relevant for PHP applications that accept untrusted input (instead of the system's php.ini file) for the parse_ini_string or parse_ini_file function, e.g., a web application for syntax validation of php.ini directives.","verified":false},"CVE-2017-11147":{"cvss":6.4,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"In PHP before 5.6.30 and 7.x before 7.0.15, the PHAR archive handler could be used by attackers supplying malicious archive files to crash the PHP interpreter or potentially disclose information due to a buffer over-read in the phar_parse_pharfile function in ext/phar/phar.c.","verified":false},"CVE-2017-11145":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, an error in the date extension's timelib_meridian parsing code could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: the correct fix is in the e8b7698f5ee757ce2c8bd10a192a491a498f891c commit, not the bd77ac90d3bdf31ce2a5251ad92e9e75 gist.","verified":false},"CVE-2017-11144":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, the openssl extension PEM sealing code did not check the return value of the OpenSSL sealing function, which could lead to a crash of the PHP interpreter, related to an interpretation conflict for a negative number in ext/openssl/openssl.c, and an OpenSSL documentation omission.","verified":false},"CVE-2017-11143":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"In PHP before 5.6.31, an invalid free in the WDDX deserialization of boolean parameters could be used by attackers able to inject XML for deserialization to crash the PHP interpreter, related to an invalid free for an empty boolean element in ext/wddx/wddx.c.","verified":false},"CVE-2017-11142":{"cvss":7.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"In PHP before 5.6.31, 7.x before 7.0.17, and 7.1.x before 7.1.3, remote attackers could cause a CPU consumption denial of service attack by injecting long form variables, related to main/php_variables.c.","verified":false},"CVE-2017-9798":{"cvss":5.0,"ports":[515],"summary":"Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user's .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c.","verified":false},"CVE-2017-9788":{"cvss":6.4,"ports":[515],"summary":"In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale value of uninitialized pool memory used by the prior request, leading to leakage of potentially confidential information, and a segfault in other cases resulting in denial of service.","verified":false},"CVE-2017-9735":{"cvss":5.0,"ports":[19,179,555,3548,4545,5900,8010,8112,8824,9981,11210,18081],"summary":"Jetty through 9.4.x is prone to a timing channel in util/security/Password.java, which makes it easier for remote attackers to obtain access by observing elapsed times before rejection of incorrect passwords.","verified":false},"CVE-2017-9229":{"cvss":5.0,"ports":[4664,8027,47990],"summary":"An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A SIGSEGV occurs in left_adjust_char_head() during regular expression compilation. Invalid handling of reg->dmax in forward_search_range() could result in an invalid pointer dereference, normally as an immediate denial-of-service condition.","verified":false},"CVE-2017-9228":{"cvss":7.5,"ports":[4664,8027,47990],"summary":"An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds write occurs in bitset_set_range() during regular expression compilation due to an uninitialized variable from an incorrect state transition. An incorrect state transition in parse_char_class() could create an execution path that leaves a critical local variable uninitialized until it's used as an index, resulting in an out-of-bounds write memory corruption.","verified":false},"CVE-2017-9227":{"cvss":7.5,"ports":[4664,8027,47990],"summary":"An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds read occurs in mbc_enc_len() during regular expression searching. Invalid handling of reg->dmin in forward_search_range() could result in an invalid pointer dereference, as an out-of-bounds read from a stack buffer.","verified":false},"CVE-2017-9226":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds write or read occurs in next_state_val() during regular expression compilation. Octal numbers larger than 0xff are not handled correctly in fetch_token() and fetch_token_in_cc(). A malformed regular expression containing an octal number in the form of '\\700' would produce an invalid code point value larger than 0xff in next_state_val(), resulting in an out-of-bounds write memory corruption.","verified":false},"CVE-2017-9224":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds read occurs in match_at() during regular expression searching. A logical error involving order of validation and access in match_at() could result in an out-of-bounds read from a stack buffer.","verified":false},"CVE-2017-8923":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact by leveraging a script's use of .= with a long string.","verified":false},"CVE-2017-7963":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The GNU Multiple Precision Arithmetic Library (GMP) interfaces for PHP through 7.1.4 allow attackers to cause a denial of service (memory consumption and application crash) via operations on long strings. NOTE: the vendor disputes this, stating \"There is no security issue here, because GMP safely aborts in case of an OOM condition. The only attack vector here is denial of service. However, if you allow attacker-controlled, unbounded allocations you have a DoS vector regardless of GMP's OOM behavior.","verified":false},"CVE-2017-7890":{"cvss":4.3,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The GIF decoding function gdImageCreateFromGifCtx in gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.31 and 7.x before 7.1.7, does not zero colorMap arrays before use. A specially crafted GIF image could use the uninitialized tables to read ~700 bytes from the top of the stack, potentially disclosing sensitive information.","verified":false},"CVE-2017-7658":{"cvss":7.5,"ports":[19,86,179,555,772,995,1024,1935,2375,3548,4434,4545,4911,5900,6009,8010,8060,8098,8107,8112,8824,9981,11210,18081,26656,37215],"summary":"In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x configurations), and 9.4.x (all HTTP/1.x configurations), when presented with two content-lengths headers, Jetty ignored the second. When presented with a content-length and a chunked encoding header, the content-length was ignored (as per RFC 2616). If an intermediary decided on the shorter length, but still passed on the longer body, then body content could be interpreted by Jetty as a pipelined request. If the intermediary was imposing authorization, the fake pipelined request would bypass that authorization.","verified":false},"CVE-2017-7657":{"cvss":7.5,"ports":[19,86,179,555,772,995,1024,1935,2375,3548,4434,4545,4911,5900,6009,8010,8060,8098,8107,8112,8824,9981,11210,18081,26656,37215],"summary":"In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), transfer-encoding chunks are handled poorly. The chunk length parsing was vulnerable to an integer overflow. Thus a large chunk size could be interpreted as a smaller chunk size and content sent as chunk body could be interpreted as a pipelined request. If Jetty was deployed behind an intermediary that imposed some authorization and that intermediary allowed arbitrarily large chunks to be passed on unchanged, then this flaw could be used to bypass the authorization imposed by the intermediary as the fake pipelined request would not be interpreted by the intermediary as a request.","verified":false},"CVE-2017-7656":{"cvss":5.0,"ports":[19,86,179,555,772,995,1024,1935,2375,3548,4434,4545,4911,5900,6009,8010,8060,8098,8107,8112,8824,9981,11210,18081,26656,37215],"summary":"In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), HTTP/0.9 is handled poorly. An HTTP/1 style request line (i.e. method space URI space version) that declares a version of HTTP/0.9 was accepted and treated as a 0.9 request. If deployed behind an intermediary that also accepted and passed through the 0.9 version (but did not act on it), then the response sent could be interpreted by the intermediary as HTTP/1 headers. This could be used to poison the cache if the server allowed the origin client to generate arbitrary content in the response.","verified":false},"CVE-2017-7272":{"cvss":5.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"PHP through 7.1.11 enables potential SSRF in applications that accept an fsockopen or pfsockopen hostname argument with an expectation that the port number is constrained. Because a :port syntax is recognized, fsockopen will use the port number that is specified in the hostname argument, instead of the port number in the second argument of the function.","verified":false},"CVE-2016-20012":{"cvss":4.3,"ports":[9637],"summary":"OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product","verified":false},"CVE-2016-10712":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"In PHP before 5.5.32, 5.6.x before 5.6.18, and 7.x before 7.0.3, all of the return values of stream_get_meta_data can be controlled if the input can be controlled (e.g., during file uploads). For example, a \"$uri = stream_get_meta_data(fopen($file, \"r\"))['uri']\" call mishandles the case where $file is data:text/plain;uri=eviluri, -- in other words, metadata can be set by an attacker.","verified":false},"CVE-2016-10708":{"cvss":5.0,"ports":[9637],"summary":"sshd in OpenSSH before 7.4 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYS message, as demonstrated by Honggfuzz, related to kex.c and packet.c.","verified":false},"CVE-2016-10397":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"In PHP before 5.6.28 and 7.x before 7.0.13, incorrect handling of various URI components in the URL parser could be used by attackers to bypass hostname-specific URL checks, as demonstrated by evil.example.com:80#@good.example.com/ and evil.example.com:80?@good.example.com/ inputs to the parse_url function (implemented in the php_url_parse_ex function in ext/standard/url.c).","verified":false},"CVE-2016-10161":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The object_common1 function in ext/standard/var_unserializer.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via crafted serialized data that is mishandled in a finish_nested_data call.","verified":false},"CVE-2016-10160":{"cvss":7.5,"ports":[4664,8027,47990],"summary":"Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch.","verified":false},"CVE-2016-10159":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Integer overflow in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory consumption or application crash) via a truncated manifest entry in a PHAR archive.","verified":false},"CVE-2016-10158":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The exif_convert_any_to_int function in ext/exif/exif.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (application crash) via crafted EXIF data that triggers an attempt to divide the minimum representable negative integer by -1.","verified":false},"CVE-2016-10012":{"cvss":7.2,"ports":[9637],"summary":"The shared memory manager (associated with pre-authentication compression) in sshd in OpenSSH before 7.4 does not ensure that a bounds check is enforced by all compilers, which might allows local users to gain privileges by leveraging access to a sandboxed privilege-separation process, related to the m_zback and m_zlib data structures.","verified":false},"CVE-2016-10011":{"cvss":2.1,"ports":[9637],"summary":"authfile.c in sshd in OpenSSH before 7.4 does not properly consider the effects of realloc on buffer contents, which might allow local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process.","verified":false},"CVE-2016-10010":{"cvss":6.9,"ports":[9637],"summary":"sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.","verified":false},"CVE-2016-10009":{"cvss":7.5,"ports":[9637],"summary":"Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.","verified":false},"CVE-2016-9935":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 and 7.x before 7.0.14 allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document.","verified":false},"CVE-2016-9934":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"ext/wddx/wddx.c in PHP before 5.6.28 and 7.x before 7.0.13 allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted serialized data in a wddxPacket XML document, as demonstrated by a PDORow string.","verified":false},"CVE-2016-9933":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value.","verified":false},"CVE-2016-9138":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"PHP through 5.6.27 and 7.x through 7.0.12 mishandles property modification during __wakeup processing, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data, as demonstrated by Exception::__toString with DateInterval::__wakeup.","verified":false},"CVE-2016-9137":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Use-after-free vulnerability in the CURLFile implementation in ext/curl/curl_file.c in PHP before 5.6.27 and 7.x before 7.0.12 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that is mishandled during __wakeup processing.","verified":false},"CVE-2016-8670":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Integer signedness error in the dynamicGetbuf function in gd_io_dp.c in the GD Graphics Library (aka libgd) through 2.2.3, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted imagecreatefromstring call.","verified":false},"CVE-2016-8612":{"cvss":3.3,"ports":[515],"summary":"Apache HTTP Server mod_cluster before version httpd 2.4.23 is vulnerable to an Improper Input Validation in the protocol parsing logic in the load balancer resulting in a Segmentation Fault in the serving httpd process.","verified":false},"CVE-2016-7568":{"cvss":7.5,"ports":[4664,8027,47990],"summary":"Integer overflow in the gdImageWebpCtx function in gd_webp.c in the GD Graphics Library (aka libgd) through 2.2.3, as used in PHP through 7.0.11, allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted imagewebp and imagedestroy calls.","verified":false},"CVE-2016-7478":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Zend/zend_exceptions.c in PHP, possibly 5.x before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (infinite loop) via a crafted Exception object in serialized data, a related issue to CVE-2015-8876.","verified":false},"CVE-2016-7418":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service (invalid pointer access and out-of-bounds read) or possibly have unspecified other impact via an incorrect boolean element in a wddxPacket XML document, leading to mishandling in a wddx_deserialize call.","verified":false},"CVE-2016-7417":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"ext/spl/spl_array.c in PHP before 5.6.26 and 7.x before 7.0.11 proceeds with SplArray unserialization without validating a return value and data type, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data.","verified":false},"CVE-2016-7416":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"ext/intl/msgformat/msgformat_format.c in PHP before 5.6.26 and 7.x before 7.0.11 does not properly restrict the locale length provided to the Locale class in the ICU library, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a MessageFormatter::formatMessage call with a long first argument.","verified":false},"CVE-2016-7414":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The ZIP signature-verification feature in PHP before 5.6.26 and 7.x before 7.0.11 does not ensure that the uncompressed_filesize field is large enough, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via a crafted PHAR archive, related to ext/phar/util.c and ext/phar/zip.c.","verified":false},"CVE-2016-7413":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Use-after-free vulnerability in the wddx_stack_destroy function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a wddxPacket XML document that lacks an end-tag for a recordset field element, leading to mishandling in a wddx_deserialize call.","verified":false},"CVE-2016-7412":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"ext/mysqlnd/mysqlnd_wireprotocol.c in PHP before 5.6.26 and 7.x before 7.0.11 does not verify that a BIT field has the UNSIGNED_FLAG flag, which allows remote MySQL servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted field metadata.","verified":false},"CVE-2016-7411":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"ext/standard/var_unserializer.re in PHP before 5.6.26 mishandles object-deserialization failures, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via an unserialize call that references a partially constructed object.","verified":false},"CVE-2016-7132":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a stray element inside a boolean element, leading to incorrect pop processing.","verified":false},"CVE-2016-7131":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via a malformed wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a tag that lacks a < (less than) character.","verified":false},"CVE-2016-7130":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The php_wddx_pop_element function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid base64 binary value, as demonstrated by a wddx_deserialize call that mishandles a binary element in a wddxPacket XML document.","verified":false},"CVE-2016-7129":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The php_wddx_process_data function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via an invalid ISO 8601 time value, as demonstrated by a wddx_deserialize call that mishandles a dateTime element in a wddxPacket XML document.","verified":false},"CVE-2016-7128":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The exif_process_IFD_in_TIFF function in ext/exif/exif.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles the case of a thumbnail offset that exceeds the file size, which allows remote attackers to obtain sensitive information from process memory via a crafted TIFF image.","verified":false},"CVE-2016-7127":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The imagegammacorrect function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate gamma values, which allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by providing different signs for the second and third arguments.","verified":false},"CVE-2016-7126":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The imagetruecolortopalette function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate the number of colors, which allows remote attackers to cause a denial of service (select_colors allocation error and out-of-bounds write) or possibly have unspecified other impact via a large value in the third argument.","verified":false},"CVE-2016-7125":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"ext/session/session.c in PHP before 5.6.25 and 7.x before 7.0.10 skips invalid session names in a way that triggers incorrect parsing, which allows remote attackers to inject arbitrary-type session data by leveraging control of a session name, as demonstrated by object injection.","verified":false},"CVE-2016-7124":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"ext/standard/var_unserializer.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles certain invalid objects, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that leads to a (1) __destruct call or (2) magic method call.","verified":false},"CVE-2016-6297":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Integer overflow in the php_stream_zip_opener function in ext/zip/zip_stream.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted zip:// URL.","verified":false},"CVE-2016-6296":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Integer signedness error in the simplestring_addn function in simplestring.c in xmlrpc-epi through 0.54.2, as used in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9, allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a long first argument to the PHP xmlrpc_encode_request function.","verified":false},"CVE-2016-6295":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"ext/snmp/snmp.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact via crafted serialized data, a related issue to CVE-2016-5773.","verified":false},"CVE-2016-6294":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The locale_accept_from_http function in ext/intl/locale/locale_methods.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly restrict calls to the ICU uloc_acceptLanguageFromHTTP function, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a call with a long argument.","verified":false},"CVE-2016-6292":{"cvss":4.3,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The exif_process_user_comment function in ext/exif/exif.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted JPEG image.","verified":false},"CVE-2016-6291":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The exif_process_IFD_in_MAKERNOTE function in ext/exif/exif.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds array access and memory corruption), obtain sensitive information from process memory, or possibly have unspecified other impact via a crafted JPEG image.","verified":false},"CVE-2016-6290":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"ext/session/session.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly maintain a certain hash data structure, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors related to session deserialization.","verified":false},"CVE-2016-6289":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Integer overflow in the virtual_file_ex function in TSRM/tsrm_virtual_cwd.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted extract operation on a ZIP archive.","verified":false},"CVE-2016-6288":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"The php_url_parse_ex function in ext/standard/url.c in PHP before 5.5.38 allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via vectors involving the smart_str data type.","verified":false},"CVE-2016-6207":{"cvss":4.3,"ports":[3731,4242,4664,8027,16992,47990],"summary":"Integer overflow in the _gdContributionsAlloc function in gd_interpolation.c in GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds memory write or memory consumption) via unspecified vectors.","verified":false},"CVE-2016-6174":{"cvss":6.8,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.","verified":false},"CVE-2016-6128":{"cvss":5.0,"ports":[4664,8027,47990],"summary":"The gdImageCropThreshold function in gd_crop.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 7.0.9, allows remote attackers to cause a denial of service (application crash) via an invalid color index.","verified":false},"CVE-2016-5773":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"php_zip.c in the zip extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data containing a ZipArchive object.","verified":false},"CVE-2016-5772":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Double free vulnerability in the php_wddx_process_data function in wddx.c in the WDDX extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted XML data that is mishandled in a wddx_deserialize call.","verified":false},"CVE-2016-5771":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"spl_array.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data.","verified":false},"CVE-2016-5770":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Integer overflow in the SplFileObject::fread function in spl_directory.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer argument, a related issue to CVE-2016-5096.","verified":false},"CVE-2016-5769":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Multiple integer overflows in mcrypt.c in the mcrypt extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allow remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted length value, related to the (1) mcrypt_generic and (2) mdecrypt_generic functions.","verified":false},"CVE-2016-5768":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Double free vulnerability in the _php_mb_regex_ereg_replace_exec function in php_mbregex.c in the mbstring extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by leveraging a callback exception.","verified":false},"CVE-2016-5767":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Integer overflow in the gdImageCreate function in gd.c in the GD Graphics Library (aka libgd) before 2.0.34RC1, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted image dimensions.","verified":false},"CVE-2016-5766":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Integer overflow in the _gd2GetHeader function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via crafted chunk dimensions in an image.","verified":false},"CVE-2016-5399":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The bzread function in ext/bz2/bz2.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted bz2 archive.","verified":false},"CVE-2016-5385":{"cvss":5.1,"ports":[3731,4242,4664,8027,16992,47990],"summary":"PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, as demonstrated by (1) an application that makes a getenv('HTTP_PROXY') call or (2) a CGI configuration of PHP, aka an \"httpoxy\" issue.","verified":false},"CVE-2016-5116":{"cvss":6.4,"ports":[3731,4242,16992],"summary":"gd_xbm.c in the GD Graphics Library (aka libgd) before 2.2.0, as used in certain custom PHP 5.5.x configurations, allows context-dependent attackers to obtain sensitive information from process memory or cause a denial of service (stack-based buffer under-read and application crash) via a long name.","verified":false},"CVE-2016-5114":{"cvss":6.4,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"sapi/fpm/fpm/fpm_log.c in PHP before 5.5.31, 5.6.x before 5.6.17, and 7.x before 7.0.2 misinterprets the semantics of the snprintf return value, which allows attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read and buffer overflow) via a long string, as demonstrated by a long URI in a configuration with custom REQUEST_URI logging.","verified":false},"CVE-2016-5096":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Integer overflow in the fread function in ext/standard/file.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer in the second argument.","verified":false},"CVE-2016-5095":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Integer overflow in the php_escape_html_entities_ex function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a large output string from a FILTER_SANITIZE_FULL_SPECIAL_CHARS filter_var call. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-5094.","verified":false},"CVE-2016-5094":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Integer overflow in the php_html_entities function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a large output string from the htmlspecialchars function.","verified":false},"CVE-2016-5093":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The get_icu_value_internal function in ext/intl/locale/locale_methods.c in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7 does not ensure the presence of a '\\0' character, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted locale_get_primary_language call.","verified":false},"CVE-2016-4544":{"cvss":7.5,"ports":[3731,4242,4664,8027,16992,47990],"summary":"The exif_process_TIFF_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate TIFF start data, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.","verified":false},"CVE-2016-4543":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The exif_process_IFD_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate IFD sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.","verified":false},"CVE-2016-4542":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The exif_process_IFD_TAG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not properly construct spprintf arguments, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.","verified":false},"CVE-2016-4541":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The grapheme_strpos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.","verified":false},"CVE-2016-4540":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The grapheme_stripos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.","verified":false},"CVE-2016-4539":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The xml_parse_into_struct function in ext/xml/xml.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (buffer under-read and segmentation fault) or possibly have unspecified other impact via crafted XML data in the second argument, leading to a parser level of zero.","verified":false},"CVE-2016-4538":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 modifies certain data structures without considering whether they are copies of the _zero_, _one_, or _two_ global variable, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted call.","verified":false},"CVE-2016-4537":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 accepts a negative integer for the scale argument, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted call.","verified":false},"CVE-2016-4473":{"cvss":7.5,"ports":[4664,8027,47990],"summary":"/ext/phar/phar_object.c in PHP 7.0.7 and 5.6.x allows remote attackers to execute arbitrary code. NOTE: Introduced as part of an incomplete fix to CVE-2015-6833.","verified":false},"CVE-2016-4343":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"The phar_make_dirstream function in ext/phar/dirstream.c in PHP before 5.6.18 and 7.x before 7.0.3 mishandles zero-size ././@LongLink files, which allows remote attackers to cause a denial of service (uninitialized pointer dereference) or possibly have unspecified other impact via a crafted TAR archive.","verified":false},"CVE-2016-4342":{"cvss":8.3,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"ext/phar/phar_object.c in PHP before 5.5.32, 5.6.x before 5.6.18, and 7.x before 7.0.3 mishandles zero-length uncompressed data, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted (1) TAR, (2) ZIP, or (3) PHAR archive.","verified":false},"CVE-2016-4073":{"cvss":7.5,"ports":[3731,4242,16992],"summary":"Multiple integer overflows in the mbfl_strcut function in ext/mbstring/libmbfl/mbfl/mbfilter.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted mb_strcut call.","verified":false},"CVE-2016-4072":{"cvss":7.5,"ports":[3731,4242,16992],"summary":"The Phar extension in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to execute arbitrary code via a crafted filename, as demonstrated by mishandling of \\0 characters by the phar_analyze_path function in ext/phar/phar.c.","verified":false},"CVE-2016-4071":{"cvss":7.5,"ports":[3731,4242,16992],"summary":"Format string vulnerability in the php_snmp_error function in ext/snmp/snmp.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to execute arbitrary code via format string specifiers in an SNMP::get call.","verified":false},"CVE-2016-4070":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"Integer overflow in the php_raw_url_encode function in ext/standard/url.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to cause a denial of service (application crash) via a long string to the rawurlencode function. NOTE: the vendor says \"Not sure if this qualifies as security issue (probably not).","verified":false},"CVE-2016-3185":{"cvss":6.4,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, 5.6.x before 5.6.12, and 7.x before 7.0.4 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (type confusion and application crash) via crafted serialized _cookies data, related to the SoapClient::__call method in ext/soap/soap.c.","verified":false},"CVE-2016-3171":{"cvss":6.8,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"Drupal 6.x before 6.38, when used with PHP before 5.4.45, 5.5.x before 5.5.29, or 5.6.x before 5.6.13, might allow remote attackers to execute arbitrary code via vectors related to session data truncation.","verified":false},"CVE-2016-3167":{"cvss":6.4,"ports":[3269,3954],"summary":"Open redirect vulnerability in the drupal_goto function in Drupal 6.x before 6.38, when used with PHP before 5.4.7, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a double-encoded URL in the \"destination\" parameter.","verified":false},"CVE-2016-3142":{"cvss":6.4,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"The phar_parse_zipfile function in zip.c in the PHAR extension in PHP before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read and application crash) by placing a PK\\x05\\x06 signature at an invalid location.","verified":false},"CVE-2016-3141":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"Use-after-free vulnerability in wddx.c in the WDDX extension in PHP before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact by triggering a wddx_deserialize call on XML data containing a crafted var element.","verified":false},"CVE-2016-3074":{"cvss":7.5,"ports":[3731,4242,4664,8027,16992,47990],"summary":"Integer signedness error in GD Graphics Library 2.1.1 (aka libgd or libgd2) allows remote attackers to cause a denial of service (crash) or potentially execute arbitrary code via crafted compressed gd2 data, which triggers a heap-based buffer overflow.","verified":false},"CVE-2016-2554":{"cvss":10.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"Stack-based buffer overflow in ext/phar/tar.c in PHP before 5.5.32, 5.6.x before 5.6.18, and 7.x before 7.0.3 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TAR archive.","verified":false},"CVE-2016-1908":{"cvss":7.5,"ports":[9637],"summary":"The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.","verified":false},"CVE-2016-1903":{"cvss":6.4,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"The gdImageRotateInterpolated function in ext/gd/libgd/gd_interpolation.c in PHP before 5.5.31, 5.6.x before 5.6.17, and 7.x before 7.0.2 allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a large bgd_color argument to the imagerotate function.","verified":false},"CVE-2016-1283":{"cvss":7.5,"ports":[4664,8027,47990],"summary":"The pcre_compile2 function in pcre_compile.c in PCRE 8.38 mishandles the /((?:F?+(?:^(?(R)a+\\\"){99}-))(?J)(?'R'(?'R'<((?'RR'(?'R'\\){97)?J)?J)(?'R'(?'R'\\){99|(:(?|(?'R')(\\k'R')|((?'R')))H'R'R)(H'R))))))/ pattern and related patterns with named subgroups, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-9253":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in PHP 7.3.x before 7.3.0alpha3, 7.2.x before 7.2.8, and before 7.1.20. The php-fpm master process restarts a child process in an endless loop when using program execution functions (e.g., passthru, exec, shell_exec, or system) with a non-blocking STDIN stream, causing this master process to consume 100% of the CPU, and consume disk space with a large volume of error logs, as demonstrated by an attack by a customer of a shared-hosting facility.","verified":false},"CVE-2015-9251":{"cvss":4.3,"ports":[13,19,21,86,110,179,555,772,995,1024,1050,1935,2002,2375,3548,4434,4545,4911,5604,5900,5986,6009,8010,8060,8098,8107,8112,8824,9869,9981,11210,18081,26656,37215],"summary":"jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.","verified":false},"CVE-2015-8994":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"An issue was discovered in PHP 5.x and 7.x, when the configuration uses apache2handler/mod_php or php-fpm with OpCache enabled. With 5.x after 5.6.28 or 7.x after 7.0.13, the issue is resolved in a non-default configuration with the opcache.validate_permission=1 setting. The vulnerability details are as follows. In PHP SAPIs where PHP interpreters share a common parent process, Zend OpCache creates a shared memory object owned by the common parent during initialization. Child PHP processes inherit the SHM descriptor, using it to cache and retrieve compiled script bytecode (\"opcode\" in PHP jargon). Cache keys vary depending on configuration, but filename is a central key component, and compiled opcode can generally be run if a script's filename is known or can be guessed. Many common shared-hosting configurations change EUID in child processes to enforce privilege separation among hosted users (for example using mod_ruid2 for the Apache HTTP Server, or php-fpm user settings). In these scenarios, the default Zend OpCache behavior defeats script file permissions by sharing a single SHM cache among all child PHP processes. PHP scripts often contain sensitive information: Think of CMS configurations where reading or running another user's script usually means gaining privileges to the CMS database.","verified":false},"CVE-2015-8935":{"cvss":4.3,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The sapi_header_op function in main/SAPI.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 supports deprecated line folding without considering browser compatibility, which allows remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer by leveraging (1) %0A%20 or (2) %0D%0A%20 mishandling in the header function.","verified":false},"CVE-2015-8879":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"The odbc_bindcols function in ext/odbc/php_odbc.c in PHP before 5.6.12 mishandles driver behavior for SQL_WVARCHAR columns, which allows remote attackers to cause a denial of service (application crash) in opportunistic circumstances by leveraging use of the odbc_fetch_array function to access a certain type of Microsoft SQL Server table.","verified":false},"CVE-2015-8878":{"cvss":7.1,"ports":[4242,16992],"summary":"main/php_open_temporary_file.c in PHP before 5.5.28 and 5.6.x before 5.6.12 does not ensure thread safety, which allows remote attackers to cause a denial of service (race condition and heap memory corruption) by leveraging an application that performs many temporary-file accesses.","verified":false},"CVE-2015-8877":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"The gdImageScaleTwoPass function in gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.2.0, as used in PHP before 5.6.12, uses inconsistent allocate and free approaches, which allows remote attackers to cause a denial of service (memory consumption) via a crafted call, as demonstrated by a call to the PHP imagescale function.","verified":false},"CVE-2015-8876":{"cvss":7.5,"ports":[84,515,873,1433,3001,3301,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Zend/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not validate certain Exception objects, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger unintended method execution via crafted serialized data.","verified":false},"CVE-2015-8874":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"Stack consumption vulnerability in GD in PHP before 5.6.12 allows remote attackers to cause a denial of service via a crafted imagefilltoborder call.","verified":false},"CVE-2015-8873":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Stack consumption vulnerability in Zend/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to cause a denial of service (segmentation fault) via recursive method calls.","verified":false},"CVE-2015-8867":{"cvss":5.0,"ports":[84,515,873,1433,3001,3301,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The openssl_random_pseudo_bytes function in ext/openssl/openssl.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 incorrectly relies on the deprecated RAND_pseudo_bytes function, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors.","verified":false},"CVE-2015-8866":{"cvss":6.8,"ports":[3731,4242,16992],"summary":"ext/libxml/libxml.c in PHP before 5.5.22 and 5.6.x before 5.6.6, when PHP-FPM is used, does not isolate each thread from libxml_disable_entity_loader changes in other threads, which allows remote attackers to conduct XML External Entity (XXE) and XML Entity Expansion (XEE) attacks via a crafted XML document, a related issue to CVE-2015-5161.","verified":false},"CVE-2015-8865":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"The file_check_mem function in funcs.c in file before 5.23, as used in the Fileinfo component in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5, mishandles continuation-level jumps, which allows context-dependent attackers to cause a denial of service (buffer overflow and application crash) or possibly execute arbitrary code via a crafted magic file.","verified":false},"CVE-2015-8838":{"cvss":4.3,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"ext/mysqlnd/mysqlnd.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 uses a client SSL option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, a related issue to CVE-2015-3152.","verified":false},"CVE-2015-8835":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not properly retrieve keys, which allows remote attackers to cause a denial of service (NULL pointer dereference, type confusion, and application crash) or possibly execute arbitrary code via crafted serialized data representing a numerically indexed _cookies array, related to the SoapClient::__call method in ext/soap/soap.c.","verified":false},"CVE-2015-8394":{"cvss":7.5,"ports":[3731,4242,16992],"summary":"PCRE before 8.38 mishandles the (?() and (?(R) conditions, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-8393":{"cvss":5.0,"ports":[3731,4242,16992],"summary":"pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which might allow remote attackers to obtain sensitive information via a crafted file, as demonstrated by a CGI script that sends stdout data to a client.","verified":false},"CVE-2015-8391":{"cvss":9.0,"ports":[3731,4242,16992],"summary":"The pcre_compile function in pcre_compile.c in PCRE before 8.38 mishandles certain [: nesting, which allows remote attackers to cause a denial of service (CPU consumption) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-8390":{"cvss":7.5,"ports":[3731,4242,16992],"summary":"PCRE before 8.38 mishandles the [: and \\\\ substrings in character classes, which allows remote attackers to cause a denial of service (uninitialized memory read) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-8389":{"cvss":7.5,"ports":[3731,4242,16992],"summary":"PCRE before 8.38 mishandles the /(?:|a|){100}x/ pattern and related patterns, which allows remote attackers to cause a denial of service (infinite recursion) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-8387":{"cvss":7.5,"ports":[3731,4242,16992],"summary":"PCRE before 8.38 mishandles (?123) subroutine calls and related subroutine calls, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-8386":{"cvss":7.5,"ports":[3731,4242,16992],"summary":"PCRE before 8.38 mishandles the interaction of lookbehind assertions and mutually recursive subpatterns, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-8383":{"cvss":7.5,"ports":[3731,4242,16992],"summary":"PCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.","verified":false},"CVE-2015-7804":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"Off-by-one error in the phar_parse_zipfile function in ext/phar/zip.c in PHP before 5.5.30 and 5.6.x before 5.6.14 allows remote attackers to cause a denial of service (uninitialized pointer dereference and application crash) by including the / filename in a .zip PHAR archive.","verified":false},"CVE-2015-7803":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"The phar_get_entry_data function in ext/phar/util.c in PHP before 5.5.30 and 5.6.x before 5.6.14 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a .phar file with a crafted TAR archive entry in which the Link indicator references a file that does not exist.","verified":false},"CVE-2015-6838":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation after the principal argument loop, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6837.","verified":false},"CVE-2015-6837":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation during initial error checking, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6838.","verified":false},"CVE-2015-6836":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The SoapClient __call method in ext/soap/soap.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 does not properly manage headers, which allows remote attackers to execute arbitrary code via crafted serialized data that triggers a \"type confusion\" in the serialize_function_call function.","verified":false},"CVE-2015-6835":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The session deserializer in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 mishandles multiple php_var_unserialize calls, which allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted session content.","verified":false},"CVE-2015-6834":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization.","verified":false},"CVE-2015-6833":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Directory traversal vulnerability in the PharData class in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to write to arbitrary files via a .. (dot dot) in a ZIP archive entry that is mishandled during an extractTo call.","verified":false},"CVE-2015-6832":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Use-after-free vulnerability in the SPL unserialize implementation in ext/spl/spl_array.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to execute arbitrary code via crafted serialized data that triggers misuse of an array field.","verified":false},"CVE-2015-6831":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.","verified":false},"CVE-2015-6564":{"cvss":6.9,"ports":[9637],"summary":"Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.","verified":false},"CVE-2015-6563":{"cvss":1.9,"ports":[9637],"summary":"The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.","verified":false},"CVE-2015-6497":{"cvss":6.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3790,3954,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,22662],"summary":"The create function in app/code/core/Mage/Catalog/Model/Product/Api/V2.php in Magento Community Edition (CE) before 1.9.2.1 and Enterprise Edition (EE) before 1.14.2.1, when used with PHP before 5.4.24 or 5.5.8, allows remote authenticated users to execute arbitrary PHP code via the productData parameter to index.php/api/v2_soap.","verified":false},"CVE-2015-5600":{"cvss":8.5,"ports":[9637],"summary":"The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.","verified":false},"CVE-2015-5590":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Stack-based buffer overflow in the phar_fix_filepath function in ext/phar/phar.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large length value, as demonstrated by mishandling of an e-mail attachment by the imap PHP extension.","verified":false},"CVE-2015-5589":{"cvss":10.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The phar_convert_to_other function in ext/phar/phar_object.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 does not validate a file pointer before a close operation, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted TAR archive that is mishandled in a Phar::convertToData call.","verified":false},"CVE-2015-5352":{"cvss":4.3,"ports":[9637],"summary":"The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window.","verified":false},"CVE-2015-4644":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The php_pgsql_meta_data function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 does not validate token extraction for table names, which might allow remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted name. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1352.","verified":false},"CVE-2015-4643":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Integer overflow in the ftp_genlist function in ext/ftp/ftp.c in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 allows remote FTP servers to execute arbitrary code via a long reply to a LIST command, leading to a heap-based buffer overflow. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-4022.","verified":false},"CVE-2015-4642":{"cvss":10.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The escapeshellarg function in ext/standard/exec.c in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 on Windows allows remote attackers to execute arbitrary OS commands via a crafted string to an application that accepts command-line arguments for a call to the PHP system function.","verified":false},"CVE-2015-4605":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The mcopy function in softmagic.c in file 5.x, as used in the Fileinfo component in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8, does not properly restrict a certain offset value, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted string that is mishandled by a \"Python script text executable\" rule.","verified":false},"CVE-2015-4604":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The mget function in softmagic.c in file 5.x, as used in the Fileinfo component in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8, does not properly maintain a certain pointer relationship, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted string that is mishandled by a \"Python script text executable\" rule.","verified":false},"CVE-2015-4603":{"cvss":10.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The exception::getTraceAsString function in Zend/zend_exceptions.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to execute arbitrary code via an unexpected data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4602":{"cvss":10.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The __PHP_Incomplete_Class function in ext/standard/incomplete_class.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an unexpected data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4601":{"cvss":10.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"PHP before 5.6.7 might allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an unexpected data type, related to \"type confusion\" issues in (1) ext/soap/php_encoding.c, (2) ext/soap/php_http.c, and (3) ext/soap/soap.c, a different issue than CVE-2015-4600.","verified":false},"CVE-2015-4600":{"cvss":10.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The SoapClient implementation in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an unexpected data type, related to \"type confusion\" issues in the (1) SoapClient::__getLastRequest, (2) SoapClient::__getLastResponse, (3) SoapClient::__getLastRequestHeaders, (4) SoapClient::__getLastResponseHeaders, (5) SoapClient::__getCookies, and (6) SoapClient::__setCookie methods.","verified":false},"CVE-2015-4599":{"cvss":10.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The SoapFault::__toString method in ext/soap/soap.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to obtain sensitive information, cause a denial of service (application crash), or possibly execute arbitrary code via an unexpected data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4598":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to read or write to arbitrary files via crafted input to an application that calls (1) a DOMDocument save method or (2) the GD imagepsloadfont function, as demonstrated by a filename\\0.html attack that bypasses an intended configuration in which client users may write to only .html files.","verified":false},"CVE-2015-4148":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The do_soap_call function in ext/soap/soap.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 does not verify that the uri property is a string, which allows remote attackers to obtain sensitive information by providing crafted serialized data with an int data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4147":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The SoapClient::__call method in ext/soap/soap.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 does not verify that __default_headers is an array, which allows remote attackers to execute arbitrary code by providing crafted serialized data with an unexpected data type, related to a \"type confusion\" issue.","verified":false},"CVE-2015-4116":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"Use-after-free vulnerability in the spl_ptr_heap_insert function in ext/spl/spl_heap.c in PHP before 5.5.27 and 5.6.x before 5.6.11 allows remote attackers to execute arbitrary code by triggering a failed SplMinHeap::compare operation.","verified":false},"CVE-2015-4026":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The pcntl_exec implementation in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon encountering a \\x00 character, which might allow remote attackers to bypass intended extension restrictions and execute files with unexpected names via a crafted first argument. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243.","verified":false},"CVE-2015-4025":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon encountering a \\x00 character in certain situations, which allows remote attackers to bypass intended extension restrictions and access files or directories with unexpected names via a crafted argument to (1) set_include_path, (2) tempnam, (3) rmdir, or (4) readlink. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243.","verified":false},"CVE-2015-4024":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Algorithmic complexity vulnerability in the multipart_buffer_headers function in main/rfc1867.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 allows remote attackers to cause a denial of service (CPU consumption) via crafted form data that triggers an improper order-of-growth outcome.","verified":false},"CVE-2015-4022":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Integer overflow in the ftp_genlist function in ext/ftp/ftp.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 allows remote FTP servers to execute arbitrary code via a long reply to a LIST command, leading to a heap-based buffer overflow.","verified":false},"CVE-2015-4021":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The phar_parse_tarfile function in ext/phar/tar.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 does not verify that the first character of a filename is different from the \\0 character, which allows remote attackers to cause a denial of service (integer underflow and memory corruption) via a crafted entry in a tar archive.","verified":false},"CVE-2015-3416":{"cvss":7.5,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle precision and width values during floating-point conversions, which allows context-dependent attackers to cause a denial of service (integer overflow and stack-based buffer overflow) or possibly have unspecified other impact via large integers in a crafted printf function call in a SELECT statement.","verified":false},"CVE-2015-3415":{"cvss":7.5,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via a crafted CHECK clause, as demonstrated by CHECK(0&O>O) in a CREATE TABLE statement.","verified":false},"CVE-2015-3414":{"cvss":7.5,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names, which allows context-dependent attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other impact via a crafted COLLATE clause, as demonstrated by COLLATE\"\"\"\"\"\"\"\" at the end of a SELECT statement.","verified":false},"CVE-2015-3412":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to read arbitrary files via crafted input to an application that calls the stream_resolve_include_path function in ext/standard/streamsfuncs.c, as demonstrated by a filename\\0.extension attack that bypasses an intended configuration in which client users may read files with only one specific extension.","verified":false},"CVE-2015-3411":{"cvss":6.4,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to read or write to arbitrary files via crafted input to an application that calls (1) a DOMDocument load method, (2) the xmlwriter_open_uri function, (3) the finfo_file function, or (4) the hash_hmac_file function, as demonstrated by a filename\\0.xml attack that bypasses an intended configuration in which client users may read only .xml files.","verified":false},"CVE-2015-3330":{"cvss":6.8,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The php_handler function in sapi/apache2handler/sapi_apache2.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8, when the Apache HTTP Server 2.4.x is used, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via pipelined HTTP requests that result in a \"deconfigured interpreter.\"","verified":false},"CVE-2015-3329":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Multiple stack-based buffer overflows in the phar_set_inode function in phar_internal.h in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allow remote attackers to execute arbitrary code via a crafted length value in a (1) tar, (2) phar, or (3) ZIP archive.","verified":false},"CVE-2015-3307":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The phar_parse_metadata function in ext/phar/phar.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to cause a denial of service (heap metadata corruption) or possibly have unspecified other impact via a crafted tar archive.","verified":false},"CVE-2015-3152":{"cvss":4.3,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Oracle MySQL before 5.7.3, Oracle MySQL Connector/C (aka libmysqlclient) before 6.1.3, and MariaDB before 5.5.44 use the --ssl option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, aka a \"BACKRONYM\" attack.","verified":false},"CVE-2015-2787":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages use of the unset function within an __wakeup function, a related issue to CVE-2015-0231.","verified":false},"CVE-2015-2783":{"cvss":5.8,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"ext/phar/phar.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (buffer over-read and application crash) via a crafted length value in conjunction with crafted serialized data in a phar archive, related to the phar_parse_metadata and phar_parse_pharfile functions.","verified":false},"CVE-2015-2348":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The move_uploaded_file implementation in ext/standard/basic_functions.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 truncates a pathname upon encountering a \\x00 character, which allows remote attackers to bypass intended extension restrictions and create files with unexpected names via a crafted second argument. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243.","verified":false},"CVE-2015-2331":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Integer overflow in the _zip_cdir_new function in zip_dirent.c in libzip 0.11.2 and earlier, as used in the ZIP extension in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a ZIP archive that contains many entries, leading to a heap-based buffer overflow.","verified":false},"CVE-2015-2326":{"cvss":4.3,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The pcre_compile2 function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code and cause a denial of service (out-of-bounds read) via regular expression with a group containing both a forward referencing subroutine call and a recursive back reference, as demonstrated by \"((?+1)(\\1))/\".","verified":false},"CVE-2015-2325":{"cvss":6.8,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The compile_branch function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a large number of times within a repeated outer group that has a zero minimum quantifier.","verified":false},"CVE-2015-2305":{"cvss":6.8,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.","verified":false},"CVE-2015-2301":{"cvss":7.5,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP before 5.5.22 and 5.6.x before 5.6.6 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an attempted renaming of a Phar archive to the name of an existing file.","verified":false},"CVE-2015-1352":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The build_tablename function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP through 5.6.7 does not validate token extraction for table names, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted name.","verified":false},"CVE-2015-1351":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"Use-after-free vulnerability in the _zend_shared_memdup function in zend_shared_alloc.c in the OPcache extension in PHP through 5.6.7 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.","verified":false},"CVE-2015-0273":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Multiple use-after-free vulnerabilities in ext/date/php_date.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 allow remote attackers to execute arbitrary code via crafted serialized input containing a (1) R or (2) r type specifier in (a) DateTimeZone data handled by the php_date_timezone_initialize_from_hash function or (b) DateTime data handled by the php_date_initialize_from_hash function.","verified":false},"CVE-2015-0235":{"cvss":10.0,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka \"GHOST.\"","verified":false},"CVE-2015-0232":{"cvss":6.8,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The exif_process_unicode function in ext/exif/exif.c in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer free and application crash) via crafted EXIF data in a JPEG image.","verified":false},"CVE-2015-0231":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate numerical keys within the serialized properties of an object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-8142.","verified":false},"CVE-2015-0228":{"cvss":5.0,"ports":[515],"summary":"The lua_websocket_read function in lua_request.c in the mod_lua module in the Apache HTTP Server through 2.4.12 allows remote attackers to cause a denial of service (child-process crash) by sending a crafted WebSocket Ping frame after a Lua script has called the wsupgrade function.","verified":false},"CVE-2014-9912":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The get_icu_disp_value_src_php function in ext/intl/locale/locale_methods.c in PHP before 5.3.29, 5.4.x before 5.4.30, and 5.5.x before 5.5.14 does not properly restrict calls to the ICU uresbund.cpp component, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a locale_get_display_name call with a long first argument.","verified":false},"CVE-2014-9767":{"cvss":4.3,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"Directory traversal vulnerability in the ZipArchive::extractTo function in ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 and ext/zip/ext_zip.cpp in HHVM before 3.12.1 allows remote attackers to create arbitrary empty directories via a crafted ZIP archive.","verified":false},"CVE-2014-9709":{"cvss":5.0,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The GetCode_ function in gd_gif_in.c in GD 2.1.1 and earlier, as used in PHP before 5.5.21 and 5.6.x before 5.6.5, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted GIF image that is improperly handled by the gdImageCreateFromGif function.","verified":false},"CVE-2014-9705":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Heap-based buffer overflow in the enchant_broker_request_dict function in ext/enchant/enchant.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 allows remote attackers to execute arbitrary code via vectors that trigger creation of multiple dictionaries.","verified":false},"CVE-2014-9653":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"readelf.c in file before 5.22, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file.","verified":false},"CVE-2014-9652":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The mconvert function in softmagic.c in file before 5.21, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not properly handle a certain string-length field during a copy of a truncated version of a Pascal string, which might allow remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted file.","verified":false},"CVE-2014-9427":{"cvss":7.5,"ports":[3269,3731,3954,4242,16992],"summary":"sapi/cgi/cgi_main.c in the CGI component in PHP through 5.4.36, 5.5.x through 5.5.20, and 5.6.x through 5.6.4, when mmap is used to read a .php file, does not properly consider the mapping's length during processing of an invalid file that begins with a # character and lacks a newline character, which causes an out-of-bounds read and might (1) allow remote attackers to obtain sensitive information from php-cgi process memory by leveraging the ability to upload a .php file or (2) trigger unexpected code execution if a valid PHP script is present in memory locations adjacent to the mapping.","verified":false},"CVE-2014-9426":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"The apprentice_load function in libmagic/apprentice.c in the Fileinfo component in PHP through 5.6.4 attempts to perform a free operation on a stack-based character array, which allows remote attackers to cause a denial of service (memory corruption or application crash) or possibly have unspecified other impact via unknown vectors. NOTE: this is disputed by the vendor because the standard erealloc behavior makes the free operation unreachable","verified":false},"CVE-2014-9425":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"Double free vulnerability in the zend_ts_hash_graceful_destroy function in zend_ts_hash.c in the Zend Engine in PHP through 5.5.20 and 5.6.x through 5.6.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.","verified":false},"CVE-2014-8142":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.36, 5.5.x before 5.5.20, and 5.6.x before 5.6.4 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate keys within the serialized properties of an object, a different vulnerability than CVE-2004-1019.","verified":false},"CVE-2014-5459":{"cvss":3.6,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"The PEAR_REST class in REST.php in PEAR in PHP through 5.6.0 allows local users to write to arbitrary files via a symlink attack on a (1) rest.cachefile or (2) rest.cacheid file in /tmp/pear/cache/, related to the retrieveCacheFirst and useLocalCache functions.","verified":false},"CVE-2014-5120":{"cvss":6.4,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"gd_ctx.c in the GD component in PHP 5.4.x before 5.4.32 and 5.5.x before 5.5.16 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to overwrite arbitrary files via crafted input to an application that calls the (1) imagegd, (2) imagegd2, (3) imagegif, (4) imagejpeg, (5) imagepng, (6) imagewbmp, or (7) imagewebp function.","verified":false},"CVE-2014-4721":{"cvss":2.6,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The phpinfo implementation in ext/standard/info.c in PHP before 5.4.30 and 5.5.x before 5.5.14 does not ensure use of the string data type for the PHP_AUTH_PW, PHP_AUTH_TYPE, PHP_AUTH_USER, and PHP_SELF variables, which might allow context-dependent attackers to obtain sensitive information from process memory by using the integer data type with crafted values, related to a \"type confusion\" vulnerability, as demonstrated by reading a private SSL key in an Apache HTTP Server web-hosting environment with mod_ssl and a PHP 5.3.x mod_php.","verified":false},"CVE-2014-4698":{"cvss":4.6,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Use-after-free vulnerability in ext/spl/spl_array.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted ArrayIterator usage within applications in certain web-hosting environments.","verified":false},"CVE-2014-4670":{"cvss":4.6,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"Use-after-free vulnerability in ext/spl/spl_dllist.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted iterator usage within applications in certain web-hosting environments.","verified":false},"CVE-2014-4049":{"cvss":5.1,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Heap-based buffer overflow in the php_parserr function in ext/standard/dns.c in PHP 5.6.0beta4 and earlier allows remote servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS TXT record, related to the dns_get_record function.","verified":false},"CVE-2014-3981":{"cvss":3.3,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"acinclude.m4, as used in the configure script in PHP 5.5.13 and earlier, allows local users to overwrite arbitrary files via a symlink attack on the /tmp/phpglibccheck file.","verified":false},"CVE-2014-3710":{"cvss":5.0,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The donote function in readelf.c in file through 5.20, as used in the Fileinfo component in PHP 5.4.34, does not ensure that sufficient note headers are present, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file.","verified":false},"CVE-2014-3670":{"cvss":6.8,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The exif_ifd_make_value function in exif.c in the EXIF extension in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 operates on floating-point arrays incorrectly, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a crafted JPEG image with TIFF thumbnail data that is improperly handled by the exif_thumbnail function.","verified":false},"CVE-2014-3669":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Integer overflow in the object_custom function in ext/standard/var_unserializer.c in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an argument to the unserialize function that triggers calculation of a large length value.","verified":false},"CVE-2014-3668":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Buffer overflow in the date_from_ISO8601 function in the mkgmtime implementation in libxmlrpc/xmlrpc.c in the XMLRPC extension in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 allows remote attackers to cause a denial of service (application crash) via (1) a crafted first argument to the xmlrpc_set_type function or (2) a crafted argument to the xmlrpc_decode function, related to an out-of-bounds read operation.","verified":false},"CVE-2014-3597":{"cvss":6.8,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Multiple buffer overflows in the php_parserr function in ext/standard/dns.c in PHP before 5.4.32 and 5.5.x before 5.5.16 allow remote DNS servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted DNS record, related to the dns_get_record function and the dn_expand function. NOTE: this issue exists because of an incomplete fix for CVE-2014-4049.","verified":false},"CVE-2014-3587":{"cvss":4.3,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Integer overflow in the cdf_read_property_info function in cdf.c in file through 5.19, as used in the Fileinfo component in PHP before 5.4.32 and 5.5.x before 5.5.16, allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1571.","verified":false},"CVE-2014-3538":{"cvss":5.0,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"file before 5.19 does not properly restrict the amount of data read during a regex search, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted file that triggers backtracking during processing of an awk rule. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7345.","verified":false},"CVE-2014-3515":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The SPL component in PHP before 5.4.30 and 5.5.x before 5.5.14 incorrectly anticipates that certain data structures will have the array data type after unserialization, which allows remote attackers to execute arbitrary code via a crafted string that triggers use of a Hashtable destructor, related to \"type confusion\" issues in (1) ArrayObject and (2) SPLObjectStorage.","verified":false},"CVE-2014-3487":{"cvss":4.3,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The cdf_read_property_info function in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate a stream offset, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.","verified":false},"CVE-2014-3480":{"cvss":4.3,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The cdf_count_chain function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate sector-count data, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.","verified":false},"CVE-2014-3479":{"cvss":4.3,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The cdf_check_stream_offset function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, relies on incorrect sector-size data, which allows remote attackers to cause a denial of service (application crash) via a crafted stream offset in a CDF file.","verified":false},"CVE-2014-3478":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Buffer overflow in the mconvert function in softmagic.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (application crash) via a crafted Pascal string in a FILE_PSTRING conversion.","verified":false},"CVE-2014-2653":{"cvss":5.8,"ports":[9637],"summary":"The verify_host_key function in sshconnect.c in the client in OpenSSH 6.6 and earlier allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate.","verified":false},"CVE-2014-2532":{"cvss":5.8,"ports":[9637],"summary":"sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.","verified":false},"CVE-2014-2497":{"cvss":4.3,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The gdImageCreateFromXpm function in gdxpm.c in libgd, as used in PHP 5.4.26 and earlier, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted color table in an XPM file.","verified":false},"CVE-2014-2270":{"cvss":4.3,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"softmagic.c in file before 5.17 and libmagic allows context-dependent attackers to cause a denial of service (out-of-bounds memory access and crash) via crafted offsets in the softmagic of a PE executable.","verified":false},"CVE-2014-2020":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3790,3954,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,22662],"summary":"ext/gd/gd.c in PHP 5.5.x before 5.5.9 does not check data types, which might allow remote attackers to obtain sensitive information by using a (1) string or (2) array data type in place of a numeric data type, as demonstrated by an imagecrop function call with a string for the x dimension value, a different vulnerability than CVE-2013-7226.","verified":false},"CVE-2014-1943":{"cvss":5.0,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"Fine Free file before 5.17 allows context-dependent attackers to cause a denial of service (infinite recursion, CPU consumption, and crash) via a crafted indirect offset value in the magic of a file.","verified":false},"CVE-2014-1692":{"cvss":7.5,"ports":[9637],"summary":"The hash_buffer function in schnorr.c in OpenSSH through 6.4, when Makefile.inc is modified to enable the J-PAKE protocol, does not initialize certain data structures, which might allow remote attackers to cause a denial of service (memory corruption) or have unspecified other impact via vectors that trigger an error condition.","verified":false},"CVE-2014-0238":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The cdf_read_property_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (infinite loop or out-of-bounds memory access) via a vector that (1) has zero length or (2) is too long.","verified":false},"CVE-2014-0237":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The cdf_unpack_summary_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (performance degradation) by triggering many file_printf calls.","verified":false},"CVE-2014-0236":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"file before 5.18, as used in the Fileinfo component in PHP before 5.6.0, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a zero root_storage value in a CDF file, related to cdf.c and readcdf.c.","verified":false},"CVE-2014-0207":{"cvss":4.3,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The cdf_read_short_sector function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted CDF file.","verified":false},"CVE-2014-0185":{"cvss":7.2,"ports":[84,515,873,1433,3001,3269,3301,3731,3790,3954,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"sapi/fpm/fpm/fpm_unix.c in the FastCGI Process Manager (FPM) in PHP before 5.4.28 and 5.5.x before 5.5.12 uses 0666 permissions for the UNIX socket, which allows local users to gain privileges via a crafted FastCGI client.","verified":false},"CVE-2013-7456":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.1.1, as used in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7, allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted image that is mishandled by the imagescale function.","verified":false},"CVE-2013-7345":{"cvss":5.0,"ports":[84,515,873,1433,3001,3301,3731,3790,4242,5001,5901,5984,6633,6668,7548,8333,8878,16992],"summary":"The BEGIN regular expression in the awk script detector in magic/Magdir/commands in file before 5.15 uses multiple wildcards with unlimited repetitions, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of backtracking, as demonstrated via a file with many newline characters.","verified":false},"CVE-2013-7327":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3790,3954,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,22662],"summary":"The gdImageCrop function in ext/gd/gd.c in PHP 5.5.x before 5.5.9 does not check return values, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via invalid imagecrop arguments that lead to use of a NULL pointer as a return value, a different vulnerability than CVE-2013-7226.","verified":false},"CVE-2013-6712":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"The scan function in ext/date/lib/parse_iso_intervals.c in PHP through 5.5.6 does not properly restrict creation of DateInterval objects, which might allow remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted interval specification.","verified":false},"CVE-2013-6501":{"cvss":4.6,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,16992,22662],"summary":"The default soap.wsdl_cache_dir setting in (1) php.ini-production and (2) php.ini-development in PHP through 5.6.7 specifies the /tmp directory, which makes it easier for local users to conduct WSDL injection attacks by creating a file under /tmp with a predictable filename that is used by the get_sdl function in ext/soap/php_sdl.c.","verified":false},"CVE-2013-6420":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly parse (1) notBefore and (2) notAfter timestamps in X.509 certificates, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted certificate that is not properly handled by the openssl_x509_parse function.","verified":false},"CVE-2013-4636":{"cvss":4.3,"ports":[84,515,873,1433,3001,3301,3790,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"The mget function in libmagic/softmagic.c in the Fileinfo component in PHP 5.4.x before 5.4.16 allows remote attackers to cause a denial of service (invalid pointer dereference and application crash) via an MP3 file that triggers incorrect MIME type detection during access to an finfo object.","verified":false},"CVE-2013-4635":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"Integer overflow in the SdnToJewish function in jewish.c in the Calendar component in PHP before 5.3.26 and 5.4.x before 5.4.16 allows context-dependent attackers to cause a denial of service (application hang) via a large argument to the jdtojewish function.","verified":false},"CVE-2013-4365":{"cvss":7.5,"ports":[515],"summary":"Heap-based buffer overflow in the fcgid_header_bucket_read function in fcgid_bucket.c in the mod_fcgid module before 2.3.9 for the Apache HTTP Server allows remote attackers to have an unspecified impact via unknown vectors.","verified":false},"CVE-2013-4248":{"cvss":4.3,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"The openssl_x509_parse function in openssl.c in the OpenSSL module in PHP before 5.4.18 and 5.5.x before 5.5.2 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.","verified":false},"CVE-2013-4113":{"cvss":6.8,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"ext/xml/xml.c in PHP before 5.3.27 does not properly consider parsing depth, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted document that is processed by the xml_parse_into_struct function.","verified":false},"CVE-2013-3735":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"The Zend Engine in PHP before 5.4.16 RC1, and 5.5.0 before RC2, does not properly determine whether a parser error occurred, which allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted function definition, as demonstrated by an attack within a shared web-hosting environment. NOTE: the vendor's http://php.net/security-note.php page says \"for critical security situations you should be using OS-level security by running multiple web servers each as their own user id.","verified":false},"CVE-2013-2765":{"cvss":5.0,"ports":[515],"summary":"The ModSecurity module before 2.7.4 for the Apache HTTP Server allows remote attackers to cause a denial of service (NULL pointer dereference, process crash, and disk consumption) via a POST request with a large body and a crafted Content-Type header.","verified":false},"CVE-2013-2220":{"cvss":7.5,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"Buffer overflow in the radius_get_vendor_attr function in the Radius extension before 1.2.7 for PHP allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large Vendor Specific Attributes (VSA) length value.","verified":false},"CVE-2013-2110":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"Heap-based buffer overflow in the php_quot_print_encode function in ext/standard/quot_print.c in PHP before 5.3.26 and 5.4.x before 5.4.16 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted argument to the quoted_printable_encode function.","verified":false},"CVE-2013-1862":{"cvss":5.1,"ports":[515],"summary":"mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal emulator.","verified":false},"CVE-2013-1824":{"cvss":4.3,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"The SOAP parser in PHP before 5.3.22 and 5.4.x before 5.4.12 allows remote attackers to read arbitrary files via a SOAP WSDL file containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue in the soap_xmlParseFile and soap_xmlParseMemory functions.","verified":false},"CVE-2013-1643":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"The SOAP parser in PHP before 5.3.23 and 5.4.x before 5.4.13 allows remote attackers to read arbitrary files via a SOAP WSDL file containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue in the soap_xmlParseFile and soap_xmlParseMemory functions. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-1824.","verified":false},"CVE-2013-1635":{"cvss":7.5,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"ext/soap/soap.c in PHP before 5.3.22 and 5.4.x before 5.4.13 does not validate the relationship between the soap.wsdl_cache_dir directive and the open_basedir directive, which allows remote attackers to bypass intended access restrictions by triggering the creation of cached SOAP WSDL files in an arbitrary directory.","verified":false},"CVE-2013-0942":{"cvss":4.3,"ports":[515],"summary":"Cross-site scripting (XSS) vulnerability in EMC RSA Authentication Agent 7.1 before 7.1.1 for Web for Internet Information Services, and 7.1 before 7.1.1 for Web for Apache, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.","verified":false},"CVE-2013-0941":{"cvss":2.1,"ports":[515],"summary":"EMC RSA Authentication API before 8.1 SP1, RSA Web Agent before 5.3.5 for Apache Web Server, RSA Web Agent before 5.3.5 for IIS, RSA PAM Agent before 7.0, and RSA Agent before 6.1.4 for Microsoft Windows use an improper encryption algorithm and a weak key for maintaining the stored data of the node secret for the SecurID Authentication API, which allows local users to obtain sensitive information via cryptographic attacks on this data.","verified":false},"CVE-2012-6708":{"cvss":4.3,"ports":[13,19,21,86,110,179,555,772,995,1024,1050,1935,2002,2375,3548,4434,4545,4911,5604,5900,5986,6009,8010,8060,8098,8107,8112,8824,9869,9981,11210,18081,26656,37215],"summary":"jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.","verified":false},"CVE-2012-4388":{"cvss":4.3,"ports":[3269,3954],"summary":"The sapi_header_op function in main/SAPI.c in PHP 5.4.0RC2 through 5.4.0 does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1398.","verified":false},"CVE-2012-4360":{"cvss":4.3,"ports":[515],"summary":"Cross-site scripting (XSS) vulnerability in the mod_pagespeed module 0.10.19.1 through 0.10.22.4 for the Apache HTTP Server allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.","verified":false},"CVE-2012-4001":{"cvss":5.0,"ports":[515],"summary":"The mod_pagespeed module before 0.10.22.6 for the Apache HTTP Server does not properly verify its host name, which allows remote attackers to trigger HTTP requests to arbitrary hosts via unspecified vectors, as demonstrated by requests to intranet servers.","verified":false},"CVE-2012-3526":{"cvss":5.0,"ports":[515],"summary":"The reverse proxy add forward module (mod_rpaf) 0.5 and 0.6 for the Apache HTTP Server allows remote attackers to cause a denial of service (server or application crash) via multiple X-Forwarded-For headers in a request.","verified":false},"CVE-2012-3450":{"cvss":2.6,"ports":[3269,3954],"summary":"pdo_sql_parser.re in the PDO extension in PHP before 5.3.14 and 5.4.x before 5.4.4 does not properly determine the end of the query string during parsing of prepared statements, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted parameter value.","verified":false},"CVE-2012-3365":{"cvss":5.0,"ports":[3269,3954],"summary":"The SQLite functionality in PHP before 5.3.15 allows remote attackers to bypass the open_basedir protection mechanism via unspecified vectors.","verified":false},"CVE-2012-2688":{"cvss":10.0,"ports":[3269,3954],"summary":"Unspecified vulnerability in the _php_stream_scandir function in the stream implementation in PHP before 5.3.15 and 5.4.x before 5.4.5 has unknown impact and remote attack vectors, related to an \"overflow.\"","verified":false},"CVE-2012-2386":{"cvss":7.5,"ports":[3269,3954],"summary":"Integer overflow in the phar_parse_tarfile function in tar.c in the phar extension in PHP before 5.3.14 and 5.4.x before 5.4.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tar file that triggers a heap-based buffer overflow.","verified":false},"CVE-2012-2376":{"cvss":10.0,"ports":[3269,3954],"summary":"Buffer overflow in the com_print_typeinfo function in PHP 5.4.3 and earlier on Windows allows remote attackers to execute arbitrary code via crafted arguments that trigger incorrect handling of COM object VARIANT types, as exploited in the wild in May 2012.","verified":false},"CVE-2012-2336":{"cvss":5.0,"ports":[3269,3954],"summary":"sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to cause a denial of service (resource consumption) by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'T' case. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1823.","verified":false},"CVE-2012-2311":{"cvss":7.5,"ports":[3269,3954],"summary":"sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that contain a %3D sequence but no = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1823.","verified":false},"CVE-2012-2143":{"cvss":4.3,"ports":[3269,3954],"summary":"The crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an authentication attempt with an initial substring of the intended password, as demonstrated by a Unicode password.","verified":false},"CVE-2012-1823":{"cvss":7.5,"ports":[3269,3954],"summary":"sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.","verified":false},"CVE-2012-1172":{"cvss":5.8,"ports":[3269,3954],"summary":"The file-upload implementation in rfc1867.c in PHP before 5.4.0 does not properly handle invalid [ (open square bracket) characters in name values, which makes it easier for remote attackers to cause a denial of service (malformed $_FILES indexes) or conduct directory traversal attacks during multi-file uploads by leveraging a script that lacks its own filename restrictions.","verified":false},"CVE-2012-1171":{"cvss":5.0,"ports":[84,515,873,1433,3001,3269,3301,3790,3954,5001,5901,5984,6633,6668,7548,8333,8878],"summary":"The libxml RSHUTDOWN function in PHP 5.x allows remote attackers to bypass the open_basedir protection mechanism and read arbitrary files via vectors involving a stream_close method call during use of a custom stream wrapper.","verified":false},"CVE-2012-0831":{"cvss":6.8,"ports":[3269,3954],"summary":"PHP before 5.3.10 does not properly perform a temporary change to the magic_quotes_gpc directive during the importing of environment variables, which makes it easier for remote attackers to conduct SQL injection attacks via a crafted request, related to main/php_variables.c, sapi/cgi/cgi_main.c, and sapi/fpm/fpm/fpm_main.c.","verified":false},"CVE-2012-0814":{"cvss":3.5,"ports":[9637],"summary":"The auth_parse_options function in auth-options.c in sshd in OpenSSH before 5.7 provides debug messages containing authorized_keys command options, which allows remote authenticated users to obtain potentially sensitive information by reading these messages, as demonstrated by the shared user account required by Gitolite. NOTE: this can cross privilege boundaries because a user account may intentionally have no shell or filesystem access, and therefore may have no supported way to read an authorized_keys file in its own home directory.","verified":false},"CVE-2012-0789":{"cvss":5.0,"ports":[3269,3954],"summary":"Memory leak in the timezone functionality in PHP before 5.3.9 allows remote attackers to cause a denial of service (memory consumption) by triggering many strtotime function calls, which are not properly handled by the php_date_parse_tzfile cache.","verified":false},"CVE-2012-0788":{"cvss":5.0,"ports":[3269,3954],"summary":"The PDORow implementation in PHP before 5.3.9 does not properly interact with the session feature, which allows remote attackers to cause a denial of service (application crash) via a crafted application that uses a PDO driver for a fetch and then calls the session_start function, as demonstrated by a crash of the Apache HTTP Server.","verified":false},"CVE-2012-0057":{"cvss":6.4,"ports":[3269,3954],"summary":"PHP before 5.3.9 has improper libxslt security settings, which allows remote attackers to create arbitrary files via a crafted XSLT stylesheet that uses the libxslt output extension.","verified":false},"CVE-2012-0053":{"cvss":4.3,"ports":[515],"summary":"protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script.","verified":false},"CVE-2012-0031":{"cvss":4.6,"ports":[515],"summary":"scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause a denial of service (daemon crash during shutdown) or possibly have unspecified other impact by modifying a certain type field within a scoreboard shared memory segment, leading to an invalid call to the free function.","verified":false},"CVE-2011-5000":{"cvss":3.5,"ports":[9637],"summary":"The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.","verified":false},"CVE-2011-4885":{"cvss":5.0,"ports":[3269,3954],"summary":"PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.","verified":false},"CVE-2011-4718":{"cvss":6.8,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3790,3954,4899,5001,5901,5984,6633,6668,7548,8015,8333,8878,22662],"summary":"Session fixation vulnerability in the Sessions subsystem in PHP before 5.5.2 allows remote attackers to hijack web sessions by specifying a session ID.","verified":false},"CVE-2011-4566":{"cvss":6.4,"ports":[3269,3954],"summary":"Integer overflow in the exif_process_IFD_TAG function in exif.c in the exif extension in PHP 5.4.0beta2 on 32-bit platforms allows remote attackers to read the contents of arbitrary memory locations or cause a denial of service via a crafted offset_val value in an EXIF header in a JPEG file, a different vulnerability than CVE-2011-0708.","verified":false},"CVE-2011-4415":{"cvss":1.2,"ports":[515],"summary":"The ap_pregsub function in server/util.c in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x through 2.2.21, when the mod_setenvif module is enabled, does not restrict the size of values of environment variables, which allows local users to cause a denial of service (memory consumption or NULL pointer dereference) via a .htaccess file with a crafted SetEnvIf directive, in conjunction with a crafted HTTP request header, related to (1) the \"len +=\" statement and (2) the apr_pcalloc function call, a different vulnerability than CVE-2011-3607.","verified":false},"CVE-2011-4327":{"cvss":2.1,"ports":[9637],"summary":"ssh-keysign.c in ssh-keysign in OpenSSH before 5.8p2 on certain platforms executes ssh-rand-helper with unintended open file descriptors, which allows local users to obtain sensitive key information via the ptrace system call.","verified":false},"CVE-2011-4317":{"cvss":4.3,"ports":[515],"summary":"The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an @ (at sign) character and a : (colon) character in invalid positions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368.","verified":false},"CVE-2011-3639":{"cvss":4.3,"ports":[515],"summary":"The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers by using the HTTP/0.9 protocol with a malformed URI containing an initial @ (at sign) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368.","verified":false},"CVE-2011-3607":{"cvss":4.4,"ports":[515],"summary":"Integer overflow in the ap_pregsub function in server/util.c in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x through 2.2.21, when the mod_setenvif module is enabled, allows local users to gain privileges via a .htaccess file with a crafted SetEnvIf directive, in conjunction with a crafted HTTP request header, leading to a heap-based buffer overflow.","verified":false},"CVE-2011-3368":{"cvss":5.0,"ports":[515],"summary":"The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.","verified":false},"CVE-2011-3336":{"cvss":7.8,"ports":[3269,3954],"summary":"regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion.","verified":false},"CVE-2011-3268":{"cvss":10.0,"ports":[3269,3954],"summary":"Buffer overflow in the crypt function in PHP before 5.3.7 allows context-dependent attackers to have an unspecified impact via a long salt argument, a different vulnerability than CVE-2011-2483.","verified":false},"CVE-2011-3267":{"cvss":5.0,"ports":[3269,3954],"summary":"PHP before 5.3.7 does not properly implement the error_log function, which allows context-dependent attackers to cause a denial of service (application crash) via unspecified vectors.","verified":false},"CVE-2011-3192":{"cvss":7.8,"ports":[515],"summary":"The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.","verified":false},"CVE-2011-3182":{"cvss":5.0,"ports":[3269,3954],"summary":"PHP before 5.3.7 does not properly check the return values of the malloc, calloc, and realloc library functions, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger a buffer overflow by leveraging the ability to provide an arbitrary value for a function argument, related to (1) ext/curl/interface.c, (2) ext/date/lib/parse_date.c, (3) ext/date/lib/parse_iso_intervals.c, (4) ext/date/lib/parse_tz.c, (5) ext/date/lib/timelib.c, (6) ext/pdo_odbc/pdo_odbc.c, (7) ext/reflection/php_reflection.c, (8) ext/soap/php_sdl.c, (9) ext/xmlrpc/libxmlrpc/base64.c, (10) TSRM/tsrm_win32.c, and (11) the strtotime function.","verified":false},"CVE-2011-2688":{"cvss":7.5,"ports":[515],"summary":"SQL injection vulnerability in mysql/mysql-auth.pl in the mod_authnz_external module 3.2.5 and earlier for the Apache HTTP Server allows remote attackers to execute arbitrary SQL commands via the user field.","verified":false},"CVE-2011-2483":{"cvss":5.0,"ports":[3269,3954],"summary":"crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.","verified":false},"CVE-2011-2202":{"cvss":6.4,"ports":[3269,3954],"summary":"The rfc1867_post_handler function in main/rfc1867.c in PHP before 5.3.7 does not properly restrict filenames in multipart/form-data POST requests, which allows remote attackers to conduct absolute path traversal attacks, and possibly create or overwrite arbitrary files, via a crafted upload request, related to a \"file path injection vulnerability.\"","verified":false},"CVE-2011-1938":{"cvss":7.5,"ports":[3269,3954],"summary":"Stack-based buffer overflow in the socket_connect function in ext/sockets/sockets.c in PHP 5.3.3 through 5.3.6 might allow context-dependent attackers to execute arbitrary code via a long pathname for a UNIX socket.","verified":false},"CVE-2011-1657":{"cvss":5.0,"ports":[3269,3954],"summary":"The (1) ZipArchive::addGlob and (2) ZipArchive::addPattern functions in ext/zip/php_zip.c in PHP 5.3.6 allow context-dependent attackers to cause a denial of service (application crash) via certain flags arguments, as demonstrated by (a) GLOB_ALTDIRFUNC and (b) GLOB_APPEND.","verified":false},"CVE-2011-1398":{"cvss":4.3,"ports":[3269,3954],"summary":"The sapi_header_op function in main/SAPI.c in PHP before 5.3.11 and 5.4.x before 5.4.0RC2 does not check for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome.","verified":false},"CVE-2011-1176":{"cvss":4.3,"ports":[515],"summary":"The configuration merger in itk.c in the Steinar H. Gunderson mpm-itk Multi-Processing Module 2.2.11-01 and 2.2.11-02 for the Apache HTTP Server does not properly handle certain configuration sections that specify NiceValue but not AssignUserID, which might allow remote attackers to gain privileges by leveraging the root uid and root gid of an mpm-itk process.","verified":false},"CVE-2011-1148":{"cvss":7.5,"ports":[3269,3954],"summary":"Use-after-free vulnerability in the substr_replace function in PHP 5.3.6 and earlier allows context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact by using the same variable for multiple arguments.","verified":false},"CVE-2011-0419":{"cvss":4.3,"ports":[515],"summary":"Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.","verified":false},"CVE-2010-5107":{"cvss":5.0,"ports":[9637],"summary":"The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection and completing a login, which makes it easier for remote attackers to cause a denial of service (connection-slot exhaustion) by periodically making many new TCP connections.","verified":false},"CVE-2010-4755":{"cvss":4.0,"ports":[9637],"summary":"The (1) remote_glob function in sftp-glob.c and the (2) process_put function in sftp.c in OpenSSH 5.8 and earlier, as used in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, OpenBSD 4.7, and other products, allow remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in SSH_FXP_STAT requests to an sftp daemon, a different vulnerability than CVE-2010-2632.","verified":false},"CVE-2010-4657":{"cvss":5.0,"ports":[3269,3954],"summary":"PHP5 before 5.4.4 allows passing invalid utf-8 strings via the xmlTextWriterWriteAttribute, which are then misparsed by libxml2. This results in memory leak into the resulting output.","verified":false},"CVE-2010-4478":{"cvss":7.5,"ports":[9637],"summary":"OpenSSH 5.6 and earlier, when J-PAKE is enabled, does not properly validate the public parameters in the J-PAKE protocol, which allows remote attackers to bypass the need for knowledge of the shared secret, and successfully authenticate, by sending crafted values in each round of the protocol, a related issue to CVE-2010-4252.","verified":false},"CVE-2010-3972":{"cvss":10.0,"ports":[1599],"summary":"Heap-based buffer overflow in the TELNET_STREAM_CONTEXT::OnSendData function in ftpsvc.dll in Microsoft FTP Service 7.0 and 7.5 for Internet Information Services (IIS) 7.0, and IIS 7.5, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted FTP command, aka \"IIS FTP Service Heap Buffer Overrun Vulnerability.\" NOTE: some of these details are obtained from third party information.","verified":false},"CVE-2010-2730":{"cvss":9.3,"ports":[1599],"summary":"Buffer overflow in Microsoft Internet Information Services (IIS) 7.5, when FastCGI is enabled, allows remote attackers to execute arbitrary code via crafted headers in a request, aka \"Request Header Buffer Overflow Vulnerability.\"","verified":false},"CVE-2010-1899":{"cvss":4.3,"ports":[1599],"summary":"Stack consumption vulnerability in the ASP implementation in Microsoft Internet Information Services (IIS) 5.1, 6.0, 7.0, and 7.5 allows remote attackers to cause a denial of service (daemon outage) via a crafted request, related to asp.dll, aka \"IIS Repeated Parameter Request Denial of Service Vulnerability.\"","verified":false},"CVE-2010-1623":{"cvss":5.0,"ports":[515],"summary":"Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.","verified":false},"CVE-2010-1452":{"cvss":5.0,"ports":[515],"summary":"The (1) mod_cache and (2) mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 allow remote attackers to cause a denial of service (process crash) via a request that lacks a path.","verified":false},"CVE-2010-0434":{"cvss":4.3,"ports":[515],"summary":"The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.","verified":false},"CVE-2010-0425":{"cvss":10.0,"ports":[515],"summary":"modules/arch/win32/mod_isapi.c in mod_isapi in the Apache HTTP Server 2.0.37 through 2.0.63, 2.2.0 through 2.2.14, and 2.3.x before 2.3.7, when running on Windows, does not ensure that request processing is complete before calling isapi_unload for an ISAPI .dll module, which allows remote attackers to execute arbitrary code via unspecified vectors related to a crafted request, a reset packet, and \"orphaned callback pointers.\"","verified":false},"CVE-2009-3720":{"cvss":5.0,"ports":[515],"summary":"The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.","verified":false},"CVE-2009-3560":{"cvss":5.0,"ports":[515],"summary":"The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720.","verified":false},"CVE-2009-3555":{"cvss":5.8,"ports":[515],"summary":"The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a \"plaintext injection\" attack, aka the \"Project Mogul\" issue.","verified":false},"CVE-2009-3095":{"cvss":5.0,"ports":[515],"summary":"The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11.","verified":false},"CVE-2009-3094":{"cvss":2.6,"ports":[515],"summary":"The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp module in the Apache HTTP Server 2.0.63 and 2.2.13 allows remote FTP servers to cause a denial of service (NULL pointer dereference and child process crash) via a malformed reply to an EPSV command.","verified":false},"CVE-2009-2299":{"cvss":5.0,"ports":[515],"summary":"The Artofdefence Hyperguard Web Application Firewall (WAF) module before 2.5.5-11635, 3.0 before 3.0.3-11636, and 3.1 before 3.1.1-11637, a module for the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via an HTTP request with a large Content-Length value but no POST data.","verified":false},"CVE-2009-1891":{"cvss":7.1,"ports":[515],"summary":"The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).","verified":false},"CVE-2009-0796":{"cvss":2.6,"ports":[515],"summary":"Cross-site scripting (XSS) vulnerability in Status.pm in Apache::Status and Apache2::Status in mod_perl1 and mod_perl2 for the Apache HTTP Server, when /perl-status is accessible, allows remote attackers to inject arbitrary web script or HTML via the URI.","verified":false},"CVE-2008-4109":{"cvss":5.0,"ports":[9637],"summary":"A certain Debian patch for OpenSSH before 4.3p2-9etch3 on etch; before 4.6p1-1 on sid and lenny; and on other distributions such as SUSE uses functions that are not async-signal-safe in the signal handler for login timeouts, which allows remote attackers to cause a denial of service (connection slot exhaustion) via multiple login attempts. NOTE: this issue exists because of an incorrect fix for CVE-2006-5051.","verified":false},"CVE-2008-3844":{"cvss":9.3,"ports":[9637],"summary":"Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known.","verified":false},"CVE-2008-3259":{"cvss":1.2,"ports":[9637],"summary":"OpenSSH before 5.1 sets the SO_REUSEADDR socket option when the X11UseLocalhost configuration setting is disabled, which allows local users on some platforms to hijack the X11 forwarding port via a bind to a single IP address, as demonstrated on the HP-UX platform.","verified":false},"CVE-2008-2939":{"cvss":4.3,"ports":[515],"summary":"Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary web script or HTML via a wildcard in the last directory component in the pathname in an FTP URI.","verified":false},"CVE-2008-2384":{"cvss":7.5,"ports":[515],"summary":"SQL injection vulnerability in mod_auth_mysql.c in the mod-auth-mysql (aka libapache2-mod-auth-mysql) module for the Apache HTTP Server 2.x, when configured to use a multibyte character set that allows a \\ (backslash) as part of the character encoding, allows remote attackers to execute arbitrary SQL commands via unspecified inputs in a login request.","verified":false},"CVE-2008-2364":{"cvss":5.0,"ports":[515],"summary":"The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server 2.0.63 and 2.2.8 does not limit the number of forwarded interim responses, which allows remote HTTP servers to cause a denial of service (memory consumption) via a large number of interim responses.","verified":false},"CVE-2008-2168":{"cvss":4.3,"ports":[515],"summary":"Cross-site scripting (XSS) vulnerability in Apache 2.2.6 and earlier allows remote attackers to inject arbitrary web script or HTML via UTF-7 encoded URLs that are not properly handled when displaying the 403 Forbidden error page.","verified":false},"CVE-2008-0005":{"cvss":4.3,"ports":[515],"summary":"mod_proxy_ftp in Apache 2.2.x before 2.2.7-dev, 2.0.x before 2.0.62-dev, and 1.3.x before 1.3.40-dev does not define a charset, which allows remote attackers to conduct cross-site scripting (XSS) attacks using UTF-7 encoding.","verified":false},"CVE-2007-6750":{"cvss":5.0,"ports":[515],"summary":"The Apache HTTP Server 1.x and 2.x allows remote attackers to cause a denial of service (daemon outage) via partial HTTP requests, as demonstrated by Slowloris, related to the lack of the mod_reqtimeout module in versions before 2.2.15.","verified":false},"CVE-2007-6388":{"cvss":4.3,"ports":[515],"summary":"Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.","verified":false},"CVE-2007-5000":{"cvss":4.3,"ports":[515],"summary":"Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.","verified":false},"CVE-2007-4752":{"cvss":7.5,"ports":[9637],"summary":"ssh in OpenSSH before 4.7 does not properly handle when an untrusted cookie cannot be created and uses a trusted X11 cookie instead, which allows attackers to violate intended policy and gain privileges by causing an X client to be treated as trusted.","verified":false},"CVE-2007-4723":{"cvss":7.5,"ports":[515],"summary":"Directory traversal vulnerability in Ragnarok Online Control Panel 4.3.4a, when the Apache HTTP Server is used, allows remote attackers to bypass authentication via directory traversal sequences in a URI that ends with the name of a publicly available page, as demonstrated by a \"/...../\" sequence and an account_manage.php/login.php final component for reaching the protected account_manage.php page.","verified":false},"CVE-2007-4465":{"cvss":4.3,"ports":[515],"summary":"Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.","verified":false},"CVE-2007-3847":{"cvss":5.0,"ports":[515],"summary":"The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffer over-read.","verified":false},"CVE-2007-3304":{"cvss":4.7,"ports":[515],"summary":"Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to cause a denial of service by modifying the worker_score and process_score arrays to reference an arbitrary process ID, which is sent a SIGUSR1 signal from the master process, aka \"SIGUSR1 killer.\"","verified":false},"CVE-2007-3205":{"cvss":5.0,"ports":[83,84,515,873,1433,2087,2225,2404,3001,3268,3269,3301,3731,3790,3954,4242,4664,4899,5001,5901,5984,6633,6668,7548,8015,8027,8333,8878,16992,22662,47990],"summary":"The parse_str function in (1) PHP, (2) Hardened-PHP, and (3) Suhosin, when called without a second parameter, might allow remote attackers to overwrite arbitrary variables by specifying variable names and values in the string to be parsed. NOTE: it is not clear whether this is a design limitation of the function or a bug in PHP, although it is likely to be regarded as a bug in Hardened-PHP and Suhosin.","verified":false},"CVE-2007-2768":{"cvss":4.3,"ports":[9637],"summary":"OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.","verified":false},"CVE-2007-2243":{"cvss":5.0,"ports":[9637],"summary":"OpenSSH 4.6 and earlier, when ChallengeResponseAuthentication is enabled, allows remote attackers to determine the existence of user accounts by attempting to authenticate via S/KEY, which displays a different response if the user account exists, a similar issue to CVE-2001-1483.","verified":false},"CVE-2007-1863":{"cvss":5.0,"ports":[515],"summary":"cache_util.c in the mod_cache module in Apache HTTP Server (httpd), when caching is enabled and a threaded Multi-Processing Module (MPM) is used, allows remote attackers to cause a denial of service (child processing handler crash) via a request with the (1) s-maxage, (2) max-age, (3) min-fresh, or (4) max-stale Cache-Control headers without a value.","verified":false},"CVE-2006-20001":{"cvss":0,"ports":[515],"summary":"A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash.\n\nThis issue affects Apache HTTP Server 2.4.54 and earlier.\n","verified":false},"CVE-2006-5794":{"cvss":7.5,"ports":[9637],"summary":"Unspecified vulnerability in the sshd Privilege Separation Monitor in OpenSSH before 4.5 causes weaker verification that authentication has been successful, which might allow attackers to bypass authentication. NOTE: as of 20061108, it is believed that this issue is only exploitable by leveraging vulnerabilities in the unprivileged process, which are not known to exist.","verified":false},"CVE-2006-5752":{"cvss":4.3,"ports":[515],"summary":"Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform \"charset detection\" when the content-type is not specified.","verified":false},"CVE-2006-5052":{"cvss":5.0,"ports":[9637],"summary":"Unspecified vulnerability in portable OpenSSH before 4.4, when running on some platforms, allows remote attackers to determine the validity of usernames via unknown vectors involving a GSSAPI \"authentication abort.\"","verified":false},"CVE-2006-5051":{"cvss":9.3,"ports":[9637],"summary":"Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.","verified":false},"CVE-2006-4924":{"cvss":7.8,"ports":[9637],"summary":"sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.","verified":false},"CVE-2006-4154":{"cvss":6.8,"ports":[515],"summary":"Format string vulnerability in the mod_tcl module 1.0 for Apache 2.x allows context-dependent attackers to execute arbitrary code via format string specifiers that are not properly handled in a set_var function call in (1) tcl_cmds.c and (2) tcl_core.c.","verified":false},"CVE-2006-0883":{"cvss":5.0,"ports":[9637],"summary":"OpenSSH on FreeBSD 5.3 and 5.4, when used with OpenPAM, does not properly handle when a forked child process terminates during PAM authentication, which allows remote attackers to cause a denial of service (client connection refusal) by connecting multiple times to the SSH server, waiting for the password prompt, then disconnecting.","verified":false},"CVE-2006-0225":{"cvss":4.6,"ports":[9637],"summary":"scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.","verified":false},"CVE-2005-3357":{"cvss":5.4,"ports":[515],"summary":"mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.","verified":false},"CVE-2005-3352":{"cvss":4.3,"ports":[515],"summary":"Cross-site scripting (XSS) vulnerability in the mod_imap module of Apache httpd before 1.3.35-dev and Apache httpd 2.0.x before 2.0.56-dev allows remote attackers to inject arbitrary web script or HTML via the Referer when using image maps.","verified":false},"CVE-2005-2970":{"cvss":5.0,"ports":[515],"summary":"Memory leak in the worker MPM (worker.c) for Apache 2, in certain circumstances, allows remote attackers to cause a denial of service (memory consumption) via aborted connections, which prevents the memory for the transaction pool from being reused for other connections.","verified":false},"CVE-2005-2798":{"cvss":5.0,"ports":[9637],"summary":"sshd in OpenSSH before 4.2, when GSSAPIDelegateCredentials is enabled, allows GSSAPI credentials to be delegated to clients who log in using non-GSSAPI methods, which could cause those credentials to be exposed to untrusted users or hosts.","verified":false},"CVE-2005-2728":{"cvss":5.0,"ports":[515],"summary":"The byte-range filter in Apache 2.0 before 2.0.54 allows remote attackers to cause a denial of service (memory consumption) via an HTTP header with a large Range field.","verified":false},"CVE-2005-2700":{"cvss":10.0,"ports":[515],"summary":"ssl_engine_kernel.c in mod_ssl before 2.8.24, when using \"SSLVerifyClient optional\" in the global virtual host configuration, does not properly enforce \"SSLVerifyClient require\" in a per-location context, which allows remote attackers to bypass intended access restrictions.","verified":false},"CVE-2005-2666":{"cvss":1.2,"ports":[9637],"summary":"SSH, as implemented in OpenSSH before 4.0 and possibly other implementations, stores hostnames, IP addresses, and keys in plaintext in the known_hosts file, which makes it easier for an attacker that has compromised an SSH user's account to generate a list of additional targets that are more likely to have the same password or key.","verified":false},"CVE-2005-2088":{"cvss":4.3,"ports":[515],"summary":"The Apache HTTP server before 1.3.34, and 2.0.x before 2.0.55, when acting as an HTTP proxy, allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a \"Transfer-Encoding: chunked\" header and a Content-Length header, which causes Apache to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka \"HTTP Request Smuggling.\"","verified":false},"CVE-2005-1268":{"cvss":5.0,"ports":[515],"summary":"Off-by-one error in the mod_ssl Certificate Revocation List (CRL) verification callback in Apache, when configured to use a CRL, allows remote attackers to cause a denial of service (child process crash) via a CRL that causes a buffer overflow of one null byte.","verified":false},"CVE-2004-2343":{"cvss":7.2,"ports":[515],"summary":"Apache HTTP Server 2.0.47 and earlier allows local users to bypass .htaccess file restrictions, as specified in httpd.conf with directives such as Deny From All, by using an ErrorDocument directive. NOTE: the vendor has disputed this issue, since the .htaccess mechanism is only intended to restrict external web access, and a local user already has the privileges to perform the same operations without using ErrorDocument","verified":false},"CVE-2004-1834":{"cvss":2.1,"ports":[515],"summary":"mod_disk_cache in Apache 2.0 through 2.0.49 stores client headers, including authentication information, on the hard disk, which could allow local users to gain sensitive information.","verified":false},"CVE-2004-1653":{"cvss":6.4,"ports":[9637],"summary":"The default configuration for OpenSSH enables AllowTcpForwarding, which could allow remote authenticated users to perform a port bounce, when configured with an anonymous access program such as AnonCVS.","verified":false},"CVE-2004-0942":{"cvss":5.0,"ports":[515],"summary":"Apache webserver 2.0.52 and earlier allows remote attackers to cause a denial of service (CPU consumption) via an HTTP GET request with a MIME header containing multiple lines with a large number of space characters.","verified":false},"CVE-2004-0885":{"cvss":7.5,"ports":[515],"summary":"The mod_ssl module in Apache 2.0.35 through 2.0.52, when using the \"SSLCipherSuite\" directive in directory or location context, allows remote clients to bypass intended restrictions by using any cipher suite that is allowed by the virtual host configuration.","verified":false},"CVE-2004-0809":{"cvss":5.0,"ports":[515],"summary":"The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access.","verified":false},"CVE-2004-0786":{"cvss":5.0,"ports":[515],"summary":"The IPv6 URI parsing routines in the apr-util library for Apache 2.0.50 and earlier allow remote attackers to cause a denial of service (child process crash) via a certain URI, as demonstrated using the Codenomicon HTTP Test Tool.","verified":false},"CVE-2004-0748":{"cvss":5.0,"ports":[515],"summary":"mod_ssl in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (CPU consumption) by aborting an SSL connection in a way that causes an Apache child process to enter an infinite loop.","verified":false},"CVE-2004-0747":{"cvss":4.6,"ports":[515],"summary":"Buffer overflow in Apache 2.0.50 and earlier allows local users to gain apache privileges via a .htaccess file that causes the overflow during expansion of environment variables.","verified":false},"CVE-2004-0488":{"cvss":7.5,"ports":[515],"summary":"Stack-based buffer overflow in the ssl_util_uuencode_binary function in ssl_util.c for Apache mod_ssl, when mod_ssl is configured to trust the issuing CA, may allow remote attackers to execute arbitrary code via a client certificate with a long subject DN.","verified":false},"CVE-2004-0263":{"cvss":5.0,"ports":[515],"summary":"PHP 4.3.4 and earlier in Apache 1.x and 2.x (mod_php) can leak global variables between virtual hosts that are handled by the same Apache child process but have different settings, which could allow remote attackers to obtain sensitive information.","verified":false},"CVE-2004-0174":{"cvss":5.0,"ports":[515],"summary":"Apache 1.4.x before 1.3.30, and 2.0.x before 2.0.49, when using multiple listening sockets on certain platforms, allows remote attackers to cause a denial of service (blocked new connections) via a \"short-lived connection on a rarely-accessed listening socket.\"","verified":false},"CVE-2004-0113":{"cvss":5.0,"ports":[515],"summary":"Memory leak in ssl_engine_io.c for mod_ssl in Apache 2 before 2.0.49 allows remote attackers to cause a denial of service (memory consumption) via plain HTTP requests to the SSL port of an SSL-enabled server.","verified":false},"CVE-2003-1307":{"cvss":4.3,"ports":[515],"summary":"The mod_php module for the Apache HTTP Server allows local users with write access to PHP scripts to send signals to the server's process group and use the server's file descriptors, as demonstrated by sending a STOP signal, then intercepting incoming connections on the server's TCP port. NOTE: the PHP developer has disputed this vulnerability, saying \"The opened file descriptors are opened by Apache. It is the job of Apache to protect them ... Not a bug in PHP.","verified":false},"CVE-2003-0789":{"cvss":10.0,"ports":[515],"summary":"mod_cgid in Apache before 2.0.48, when using a threaded MPM, does not properly handle CGI redirect paths, which could cause Apache to send the output of a CGI program to the wrong client.","verified":false},"CVE-2003-0542":{"cvss":7.2,"ports":[515],"summary":"Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.","verified":false},"CVE-2003-0254":{"cvss":5.0,"ports":[515],"summary":"Apache 2 before 2.0.47, when running on an IPv6 host, allows attackers to cause a denial of service (CPU consumption by infinite loop) when the FTP proxy server fails to create an IPv6 socket.","verified":false},"CVE-2003-0253":{"cvss":5.0,"ports":[515],"summary":"The prefork MPM in Apache 2 before 2.0.47 does not properly handle certain errors from accept, which could lead to a denial of service.","verified":false},"CVE-2003-0245":{"cvss":5.0,"ports":[515],"summary":"Vulnerability in the apr_psprintf function in the Apache Portable Runtime (APR) library for Apache 2.0.37 through 2.0.45 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via long strings, as demonstrated using XML objects to mod_dav, and possibly other vectors.","verified":false},"CVE-2003-0192":{"cvss":6.4,"ports":[515],"summary":"Apache 2 before 2.0.47, and certain versions of mod_ssl for Apache 1.3, do not properly handle \"certain sequences of per-directory renegotiations and the SSLCipherSuite directive being used to upgrade from a weak ciphersuite to a strong one,\" which could cause Apache to use the weak ciphersuite.","verified":false},"CVE-2003-0189":{"cvss":5.0,"ports":[515],"summary":"The authentication module for Apache 2.0.40 through 2.0.45 on Unix does not properly handle threads safely when using the crypt_r or crypt functions, which allows remote attackers to cause a denial of service (failed Basic authentication with valid usernames and passwords) when a threaded MPM is used.","verified":false},"CVE-2003-0134":{"cvss":5.0,"ports":[515],"summary":"Unknown vulnerability in filestat.c for Apache running on OS2, versions 2.0 through 2.0.45, allows unknown attackers to cause a denial of service via requests related to device names.","verified":false},"CVE-2003-0132":{"cvss":5.0,"ports":[515],"summary":"A memory leak in Apache 2.0 through 2.0.44 allows remote attackers to cause a denial of service (memory consumption) via large chunks of linefeed characters, which causes Apache to allocate 80 bytes for each linefeed.","verified":false},"CVE-2003-0083":{"cvss":5.0,"ports":[515],"summary":"Apache 1.3 before 1.3.25 and Apache 2.0 before version 2.0.46 does not filter terminal escape sequences from its access logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences, a different vulnerability than CVE-2003-0020.","verified":false},"CVE-2003-0020":{"cvss":5.0,"ports":[515],"summary":"Apache does not filter terminal escape sequences from its error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.","verified":false},"CVE-2003-0017":{"cvss":5.0,"ports":[515],"summary":"Apache 2.0 before 2.0.44 on Windows platforms allows remote attackers to obtain certain files via an HTTP request that ends in certain illegal characters such as \">\", which causes a different filename to be processed and served.","verified":false},"CVE-2003-0016":{"cvss":7.5,"ports":[515],"summary":"Apache before 2.0.44, when running on unpatched Windows 9x and Me operating systems, allows remote attackers to cause a denial of service or execute arbitrary code via an HTTP request containing MS-DOS device names.","verified":false},"CVE-2001-1556":{"cvss":5.0,"ports":[515],"summary":"The log files in Apache web server contain information directly supplied by clients and does not filter or quote control characters, which could allow remote attackers to hide HTTP requests and spoof source IP addresses when logs are viewed with UNIX programs such as cat, tail, and grep.","verified":false}}; setupBannerCve(); setupVulns(VULNS); })();