Vulnerability Name CVE Severity
PHP CVE-2012-2688 Vulnerability (CVE-2012-2688) CVE-2012-2688
PHP CVE-2013-7345 Vulnerability (CVE-2013-7345) CVE-2013-7345
PHP CVE-2014-3479 Vulnerability (CVE-2014-3479) CVE-2014-3479
PHP CVE-2014-3515 Vulnerability (CVE-2014-3515) CVE-2014-3515
PHP CVE-2016-6174 Vulnerability (CVE-2016-6174) CVE-2016-6174
PHP CVE-2022-31629 Vulnerability (CVE-2022-31629) CVE-2022-31629
PHP Data Processing Errors Vulnerability (CVE-2015-4025) CVE-2015-4025
PHP Data Processing Errors Vulnerability (CVE-2015-4026) CVE-2015-4026
PHP Data Processing Errors Vulnerability (CVE-2015-4147) CVE-2015-4147
PHP Debug Bar enabled
PHP DEPRECATED: Code Vulnerability (CVE-2014-9426) CVE-2014-9426
PHP Deserialization of Untrusted Data Vulnerability (CVE-2007-1701) CVE-2007-1701
PHP Deserialization of Untrusted Data Vulnerability (CVE-2016-7124) CVE-2016-7124
PHP Deserialization of Untrusted Data Vulnerability (CVE-2017-11143) CVE-2017-11143
PHP Deserialization of Untrusted Data Vulnerability (CVE-2018-19396) CVE-2018-19396
PHP display_errors Is Enabled
PHP Double Free Vulnerability (CVE-2016-3132) CVE-2016-3132
PHP Double Free Vulnerability (CVE-2016-5768) CVE-2016-5768
PHP Double Free Vulnerability (CVE-2016-5772) CVE-2016-5772
PHP Double Free Vulnerability (CVE-2019-11049) CVE-2019-11049
PHP enable_dl enabled
PHP error logging format string vulnerability CVE-2000-0967
PHP errors enabled
PHP eval() used on user input
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-2748) CVE-2007-2748
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-5899) CVE-2007-5899
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-5498) CVE-2008-5498
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1860) CVE-2010-1860
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1862) CVE-2010-1862
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1864) CVE-2010-1864
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1914) CVE-2010-1914
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1915) CVE-2010-1915
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2097) CVE-2010-2097
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2100) CVE-2010-2100
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2101) CVE-2010-2101
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2190) CVE-2010-2190
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2484) CVE-2010-2484
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2531) CVE-2010-2531
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-3062) CVE-2010-3062
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1171) CVE-2012-1171
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-6113) CVE-2012-6113
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1643) CVE-2013-1643
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-4721) CVE-2014-4721
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3412) CVE-2015-3412
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8393) CVE-2015-8393
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-7128) CVE-2016-7128
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7890) CVE-2017-7890
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-11145) CVE-2017-11145
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-10545) CVE-2018-10545
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-15132) CVE-2018-15132
Phpfastcache phpinfo publicly accessible (CVE-2021-37704) CVE-2021-37704
PHPFusion Code Execution Vulnerability (CVE-2019-12099) CVE-2019-12099
PHPFusion Multiple SQL Injection Vulnerabilities (CVE-2014-8596) CVE-2014-8596
PHP hangs on parsing particular strings as floating point number CVE-2010-4645
PHP HTML entity encoder heap overflow vulnerability CVE-2006-5465
PHP HTTP POST incorrect MIME header parsing vulnerability CVE-2002-0717
PHP Improper Access Control Vulnerability (CVE-2015-8838) CVE-2015-8838
PHP Improper Access Control Vulnerability (CVE-2016-5385) CVE-2016-5385
PHP Improper Certificate Validation Vulnerability (CVE-2015-3152) CVE-2015-3152
PHP Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2017-11144) CVE-2017-11144
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-0207) CVE-2006-0207
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-4812) CVE-2006-4812
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-1581) CVE-2007-1581
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-4782) CVE-2007-4782
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1868) CVE-2010-1868
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-3379) CVE-2011-3379
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-19520) CVE-2018-19520
PHP Improper Encoding or Escaping of Output Vulnerability (CVE-2024-5585) CVE-2024-5585
PHP Improper Handling of Exceptional Conditions Vulnerability (CVE-2014-1943) CVE-2014-1943
PHP Improper Input Validation Vulnerability (CVE-2004-1019) CVE-2004-1019
PHP Improper Input Validation Vulnerability (CVE-2006-6383) CVE-2006-6383
PHP Improper Input Validation Vulnerability (CVE-2006-7243) CVE-2006-7243
PHP Improper Input Validation Vulnerability (CVE-2007-0908) CVE-2007-0908
PHP Improper Input Validation Vulnerability (CVE-2007-2509) CVE-2007-2509
PHP Improper Input Validation Vulnerability (CVE-2007-3799) CVE-2007-3799