Количество 49
Количество 49
RLSA-2022:8197
Moderate: php security, bug fix, and enhancement update
RLSA-2022:7624
Moderate: php:8.0 security, bug fix, and enhancement update
ELSA-2022-8197
ELSA-2022-8197: php security, bug fix, and enhancement update (MODERATE)
ELSA-2022-7624
ELSA-2022-7624: php:8.0 security, bug fix, and enhancement update (MODERATE)
SUSE-SU-2022:3997-1
Security update for php7
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
CVE-2022-31625
Freeing unallocated memory in php_pgsql_free_params()
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x belo ...
CVE-2021-21708
In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially in overwrite of other memory chunks and RCE. This issue affects: code that uses FILTER_VALIDATE_FLOAT with min/max limits.
CVE-2021-21708
In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially in overwrite of other memory chunks and RCE. This issue affects: code that uses FILTER_VALIDATE_FLOAT with min/max limits.
CVE-2021-21708
In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially in overwrite of other memory chunks and RCE. This issue affects: code that uses FILTER_VALIDATE_FLOAT with min/max limits.
CVE-2021-21708
UAF due to php_filter_float() failing
CVE-2021-21708
In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x belo ...
ROS-20220826-01
Множественные уязвимости PHP
SUSE-SU-2022:4069-1
Security update for php7
SUSE-SU-2022:4068-1
Security update for php74
RLSA-2022:6158
Moderate: php:7.4 security update
GHSA-wg63-8xjw-5wvx
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
RLSA-2022:8197 Moderate: php security, bug fix, and enhancement update | почти 3 года назад | |||
RLSA-2022:7624 Moderate: php:8.0 security, bug fix, and enhancement update | почти 3 года назад | |||
ELSA-2022-8197 ELSA-2022-8197: php security, bug fix, and enhancement update (MODERATE) | почти 3 года назад | |||
ELSA-2022-7624 ELSA-2022-7624: php:8.0 security, bug fix, and enhancement update (MODERATE) | почти 3 года назад | |||
SUSE-SU-2022:3997-1 Security update for php7 | почти 3 года назад | |||
CVE-2022-31625 In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service. | CVSS3: 8.1 | 1% Низкий | больше 3 лет назад | |
CVE-2022-31625 In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service. | CVSS3: 7 | 1% Низкий | больше 3 лет назад | |
CVE-2022-31625 In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service. | CVSS3: 8.1 | 1% Низкий | больше 3 лет назад | |
CVE-2022-31625 Freeing unallocated memory in php_pgsql_free_params() | CVSS3: 8.1 | 1% Низкий | около 1 месяца назад | |
CVE-2022-31625 In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x belo ... | CVSS3: 8.1 | 1% Низкий | больше 3 лет назад | |
CVE-2021-21708 In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially in overwrite of other memory chunks and RCE. This issue affects: code that uses FILTER_VALIDATE_FLOAT with min/max limits. | CVSS3: 8.2 | 0% Низкий | больше 3 лет назад | |
CVE-2021-21708 In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially in overwrite of other memory chunks and RCE. This issue affects: code that uses FILTER_VALIDATE_FLOAT with min/max limits. | CVSS3: 9.8 | 0% Низкий | больше 3 лет назад | |
CVE-2021-21708 In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially in overwrite of other memory chunks and RCE. This issue affects: code that uses FILTER_VALIDATE_FLOAT with min/max limits. | CVSS3: 8.2 | 0% Низкий | больше 3 лет назад | |
CVE-2021-21708 UAF due to php_filter_float() failing | CVSS3: 8.2 | 0% Низкий | около 1 месяца назад | |
CVE-2021-21708 In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x belo ... | CVSS3: 8.2 | 0% Низкий | больше 3 лет назад | |
ROS-20220826-01 Множественные уязвимости PHP | около 3 лет назад | |||
SUSE-SU-2022:4069-1 Security update for php7 | почти 3 года назад | |||
SUSE-SU-2022:4068-1 Security update for php74 | почти 3 года назад | |||
RLSA-2022:6158 Moderate: php:7.4 security update | 1% Низкий | около 3 лет назад | ||
GHSA-wg63-8xjw-5wvx In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service. | CVSS3: 9.8 | 1% Низкий | больше 3 лет назад |
Уязвимостей на страницу