Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.108862
Kategorie:Web application abuses
Titel:PHP < 5.2.1 Multiple Vulnerabilities
Zusammenfassung:PHP is prone to multiple vulnerabilities.
Beschreibung:Summary:
PHP is prone to multiple vulnerabilities.

Affected Software/OS:
PHP before version 5.2.1.

Solution:
Update PHP to version 5.2.1 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-6383
BugTraq ID: 21508
http://www.securityfocus.com/bid/21508
Bugtraq: 20061208 PHP 5.2.0 session.save_path safe_mode and open_basedir bypass (Google Search)
http://www.securityfocus.com/archive/1/453938/30/9270/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2007:038
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html
http://secunia.com/advisories/24022
http://secunia.com/advisories/24514
http://securityreason.com/securityalert/2000
http://securityreason.com/achievement_securityalert/43
SuSE Security Announcement: SUSE-SA:2007:020 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
Common Vulnerability Exposure (CVE) ID: CVE-2007-0905
BugTraq ID: 22496
http://www.securityfocus.com/bid/22496
http://osvdb.org/32768
http://secunia.com/advisories/24089
http://secunia.com/advisories/24419
http://www.trustix.org/errata/2007/0009/
http://www.vupen.com/english/advisories/2007/0546
Common Vulnerability Exposure (CVE) ID: CVE-2007-0906
Bugtraq: 20070227 rPSA-2007-0043-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/461462/100/0/threaded
Bugtraq: 20070418 rPSA-2007-0073-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/466166/100/0/threaded
Debian Security Information: DSA-1264 (Google Search)
http://www.us.debian.org/security/2007/dsa-1264
http://security.gentoo.org/glsa/glsa-200703-21.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:048
http://www.osvdb.org/32776
http://osvdb.org/34706
http://osvdb.org/34707
http://osvdb.org/34708
http://osvdb.org/34709
http://osvdb.org/34710
http://osvdb.org/34711
http://osvdb.org/34712
http://osvdb.org/34713
http://osvdb.org/34714
http://osvdb.org/34715
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992
http://www.redhat.com/support/errata/RHSA-2007-0076.html
http://www.redhat.com/support/errata/RHSA-2007-0081.html
http://www.redhat.com/support/errata/RHSA-2007-0082.html
http://www.redhat.com/support/errata/RHSA-2007-0088.html
RedHat Security Advisories: RHSA-2007:0089
http://rhn.redhat.com/errata/RHSA-2007-0089.html
http://www.securitytracker.com/id?1017671
http://secunia.com/advisories/24195
http://secunia.com/advisories/24217
http://secunia.com/advisories/24236
http://secunia.com/advisories/24248
http://secunia.com/advisories/24284
http://secunia.com/advisories/24295
http://secunia.com/advisories/24322
http://secunia.com/advisories/24421
http://secunia.com/advisories/24432
http://secunia.com/advisories/24606
http://secunia.com/advisories/24642
http://secunia.com/advisories/24945
http://secunia.com/advisories/26048
SGI Security Advisory: 20070201-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
SuSE Security Announcement: SUSE-SA:2007:044 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
http://www.ubuntu.com/usn/usn-424-1
http://www.ubuntu.com/usn/usn-424-2
Common Vulnerability Exposure (CVE) ID: CVE-2007-0907
http://osvdb.org/32767
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11321
Common Vulnerability Exposure (CVE) ID: CVE-2007-0908
BugTraq ID: 22806
http://www.securityfocus.com/bid/22806
http://www.php-security.org/MOPB/MOPB-11-2007.html
http://osvdb.org/32766
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11185
http://securityreason.com/securityalert/2321
XForce ISS Database: php-wddx-information-disclosure(32493)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32493
Common Vulnerability Exposure (CVE) ID: CVE-2007-0909
http://osvdb.org/32764
http://osvdb.org/32765
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9722
Common Vulnerability Exposure (CVE) ID: CVE-2007-0910
http://osvdb.org/32763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9514
Common Vulnerability Exposure (CVE) ID: CVE-2007-0988
HPdes Security Advisory: HPSBMA02215
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506
HPdes Security Advisory: HPSBTU02232
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137
HPdes Security Advisory: SSRT071423
HPdes Security Advisory: SSRT071429
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=228858
http://www.php-security.org/MOPB/MOPB-05-2007.html
http://www.php.net/releases/5_2_1.php
http://osvdb.org/32762
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11092
http://secunia.com/advisories/25056
http://secunia.com/advisories/25423
http://secunia.com/advisories/25850
http://securityreason.com/securityalert/2315
SuSE Security Announcement: SUSE-SA:2007:032 (Google Search)
http://www.novell.com/linux/security/advisories/2007_32_php.html
http://www.vupen.com/english/advisories/2007/1991
http://www.vupen.com/english/advisories/2007/2374
XForce ISS Database: php-zendhashinit-dos(32709)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32709
Common Vulnerability Exposure (CVE) ID: CVE-2007-1376
BugTraq ID: 22862
http://www.securityfocus.com/bid/22862
Debian Security Information: DSA-1283 (Google Search)
http://www.debian.org/security/2007/dsa-1283
https://www.exploit-db.com/exploits/3426
https://www.exploit-db.com/exploits/3427
http://www.php-security.org/MOPB/MOPB-15-2007.html
http://www.osvdb.org/32781
http://secunia.com/advisories/25057
http://secunia.com/advisories/25062
http://www.ubuntu.com/usn/usn-455-1
Common Vulnerability Exposure (CVE) ID: CVE-2007-1380
BugTraq ID: 22805
http://www.securityfocus.com/bid/22805
Debian Security Information: DSA-1282 (Google Search)
http://www.debian.org/security/2007/dsa-1282
https://www.exploit-db.com/exploits/3413
http://www.php-security.org/MOPB/MOPB-10-2007.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10792
http://secunia.com/advisories/25025
Common Vulnerability Exposure (CVE) ID: CVE-2007-1383
BugTraq ID: 22765
http://www.securityfocus.com/bid/22765
http://www.php-security.org/MOPB/MOPB-01-2007.html
http://www.osvdb.org/32770
Common Vulnerability Exposure (CVE) ID: CVE-2007-1452
BugTraq ID: 22906
http://www.securityfocus.com/bid/22906
http://www.php-security.org/MOPB/MOPB-17-2007.html
Common Vulnerability Exposure (CVE) ID: CVE-2007-1453
BugTraq ID: 22922
http://www.securityfocus.com/bid/22922
http://www.php-security.org/MOPB/MOPB-19-2007.html
Common Vulnerability Exposure (CVE) ID: CVE-2007-1454
BugTraq ID: 22914
http://www.securityfocus.com/bid/22914
http://www.mandriva.com/security/advisories?name=MDKSA-2007:090
http://www.php-security.org/MOPB/MOPB-18-2007.html
Common Vulnerability Exposure (CVE) ID: CVE-2007-1700
BugTraq ID: 23119
http://www.securityfocus.com/bid/23119
http://security.gentoo.org/glsa/glsa-200705-19.xml
http://www.php-security.org/MOPB/MOPB-30-2007.html
http://secunia.com/advisories/25445
XForce ISS Database: php-session-extension-code-execution(33520)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33520
Common Vulnerability Exposure (CVE) ID: CVE-2007-1701
BugTraq ID: 23120
http://www.securityfocus.com/bid/23120
http://www.php-security.org/MOPB/MOPB-31-2007.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11034
XForce ISS Database: php-sessiondecode-code-execution(33658)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33658
Common Vulnerability Exposure (CVE) ID: CVE-2007-1824
BugTraq ID: 23237
http://www.securityfocus.com/bid/23237
http://www.php-security.org/MOPB/MOPB-42-2007.html
XForce ISS Database: php-phpstreamfiltercreate-bo(33729)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33729
Common Vulnerability Exposure (CVE) ID: CVE-2007-1825
BugTraq ID: 23234
http://www.securityfocus.com/bid/23234
http://www.php-security.org/MOPB/MOPB-40-2007.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10377
XForce ISS Database: php-imapmailcompose-bo(33534)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33534
Common Vulnerability Exposure (CVE) ID: CVE-2007-1835
BugTraq ID: 23183
http://www.securityfocus.com/bid/23183
http://www.php-security.org/MOPB/MOPB-36-2007.html
XForce ISS Database: php-sessionsavepath-restriction-bypass(33550)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33550
Common Vulnerability Exposure (CVE) ID: CVE-2007-1884
BugTraq ID: 23219
http://www.securityfocus.com/bid/23219
http://www.php-security.org/MOPB/MOPB-38-2007.html
http://www.osvdb.org/33955
http://www.osvdb.org/34767
XForce ISS Database: php-printf-format-string(33755)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33755
Common Vulnerability Exposure (CVE) ID: CVE-2007-1885
BugTraq ID: 23233
http://www.securityfocus.com/bid/23233
http://www.php-security.org/MOPB/MOPB-39-2007.html
XForce ISS Database: php-strreplace-bo(33767)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33767
Common Vulnerability Exposure (CVE) ID: CVE-2007-1886
XForce ISS Database: php-strreplace-single-unspecified(33768)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33768
Common Vulnerability Exposure (CVE) ID: CVE-2007-1887
BugTraq ID: 23235
http://www.securityfocus.com/bid/23235
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
HPdes Security Advisory: HPSBUX02262
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
HPdes Security Advisory: SSRT071447
http://www.mandriva.com/security/advisories?name=MDKSA-2007:088
http://www.mandriva.com/security/advisories?name=MDKSA-2007:089
http://www.php-security.org/MOPB/MOPB-41-2007.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5348
http://secunia.com/advisories/24909
http://secunia.com/advisories/27037
http://secunia.com/advisories/27102
http://secunia.com/advisories/27110
http://www.vupen.com/english/advisories/2007/2016
http://www.vupen.com/english/advisories/2007/3386
XForce ISS Database: php-sqlitedecodebinary-bo(33766)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33766
Common Vulnerability Exposure (CVE) ID: CVE-2007-1889
BugTraq ID: 23238
http://www.securityfocus.com/bid/23238
http://www.php-security.org/MOPB/MOPB-43-2007.html
http://www.php-security.org/MOPB/MOPB-44-2007.html
XForce ISS Database: zend-zendmmallocint-bo(33770)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33770
Common Vulnerability Exposure (CVE) ID: CVE-2007-1890
BugTraq ID: 23236
http://www.securityfocus.com/bid/23236
XForce ISS Database: php-msgreceive-overflow(33775)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33775
Common Vulnerability Exposure (CVE) ID: CVE-2007-4441
BugTraq ID: 25414
http://www.securityfocus.com/bid/25414
https://www.exploit-db.com/exploits/4293
XForce ISS Database: php-phpwin32sti-bo(36118)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36118
Common Vulnerability Exposure (CVE) ID: CVE-2007-4586
BugTraq ID: 25452
http://www.securityfocus.com/bid/25452
https://www.exploit-db.com/exploits/4318
XForce ISS Database: php-phpiisfunc-bo(36262)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36262
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.