Vulnerability Name CVE Severity
Perl Integer Overflow or Wraparound Vulnerability (CVE-2020-10878) CVE-2020-10878
Perl Numeric Errors Vulnerability (CVE-2013-7422) CVE-2013-7422
Perl Out-of-bounds Read Vulnerability (CVE-2018-6798) CVE-2018-6798
Perl Out-of-bounds Write Vulnerability (CVE-2023-47038) CVE-2023-47038
Perl Out-of-bounds Write Vulnerability (CVE-2023-47039) CVE-2023-47039
Perl Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-1238) CVE-2016-1238
Perl Resource Management Errors Vulnerability (CVE-2013-1667) CVE-2013-1667
PHP-CGI remote code execution CVE-2012-1823 CVE-2012-2311
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-5946) CVE-2008-5946
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1803) CVE-2013-1803
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-7375) CVE-2013-7375
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-12461) CVE-2020-12461
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-14960) CVE-2020-14960
PHP-Fusion Improper Privilege Management Vulnerability (CVE-2020-24949) CVE-2020-24949
PHP-Fusion Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-3172) CVE-2021-3172
PHP4 multiple vulnerabilities CVE-2003-0860 CVE-2003-0861
PHP 5.3.9 remote code execution CVE-2012-0830
PHP Address Book Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-2778) CVE-2013-2778
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1911) CVE-2012-1911
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-0135) CVE-2013-0135
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1748) CVE-2013-1748
PHP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2017-7963) CVE-2017-7963
PHP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-0568) CVE-2023-0568
PHP allow_url_include enabled
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-16993) CVE-2019-16993
phpBB CVE-2010-1630 Vulnerability (CVE-2010-1630) CVE-2010-1630
phpBB Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-16108) CVE-2019-16108
phpBB Improper Initialization Vulnerability (CVE-2001-1471) CVE-2001-1471
phpBB Improper Input Validation Vulnerability (CVE-2019-9826) CVE-2019-9826
phpBB Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2018-19274) CVE-2018-19274
phpBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2003-1530) CVE-2003-1530
phpBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-4653) CVE-2007-4653
phpBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-5688) CVE-2007-5688
phpBB Server-Side Request Forgery (SSRF) Vulnerability (CVE-2017-1000419) CVE-2017-1000419
PHP Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2007-0455) CVE-2007-0455
PHP Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2022-31626) CVE-2022-31626
PHP code injection (pmwiki)
PHP Configuration Vulnerability (CVE-2008-5844) CVE-2008-5844
PHP Cryptographic Issues Vulnerability (CVE-2015-8867) CVE-2015-8867
PHP CVE-2006-5706 Vulnerability (CVE-2006-5706) CVE-2006-5706
PHP CVE-2009-3292 Vulnerability (CVE-2009-3292) CVE-2009-3292
PHP CVE-2009-3293 Vulnerability (CVE-2009-3293) CVE-2009-3293
PHP CVE-2009-3559 Vulnerability (CVE-2009-3559) CVE-2009-3559
PHP CVE-2014-3515 Vulnerability (CVE-2014-3515) CVE-2014-3515
PHP CVE-2016-6174 Vulnerability (CVE-2016-6174) CVE-2016-6174
PHP Data Processing Errors Vulnerability (CVE-2015-4025) CVE-2015-4025
PHP Data Processing Errors Vulnerability (CVE-2015-4026) CVE-2015-4026
PHP Data Processing Errors Vulnerability (CVE-2015-4147) CVE-2015-4147
PHP DEPRECATED: Code Vulnerability (CVE-2014-9426) CVE-2014-9426
PHP Deserialization of Untrusted Data Vulnerability (CVE-2017-11143) CVE-2017-11143
PHP Deserialization of Untrusted Data Vulnerability (CVE-2018-19396) CVE-2018-19396
PHP error logging format string vulnerability CVE-2000-0967
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8393) CVE-2015-8393
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-11145) CVE-2017-11145
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-15132) CVE-2018-15132
PHPFusion Code Execution Vulnerability (CVE-2019-12099) CVE-2019-12099
PHPFusion Multiple SQL Injection Vulnerabilities (CVE-2014-8596) CVE-2014-8596
PHP HTML entity encoder heap overflow vulnerability CVE-2006-5465
PHP Improper Access Control Vulnerability (CVE-2016-5385) CVE-2016-5385
PHP Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2017-11144) CVE-2017-11144
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1868) CVE-2010-1868
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-3379) CVE-2011-3379
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-19520) CVE-2018-19520
PHP Improper Encoding or Escaping of Output Vulnerability (CVE-2024-5585) CVE-2024-5585
PHP Improper Input Validation Vulnerability (CVE-2009-3291) CVE-2009-3291
PHP Improper Input Validation Vulnerability (CVE-2010-1129) CVE-2010-1129
PHP Improper Input Validation Vulnerability (CVE-2014-9653) CVE-2014-9653
PHP Improper Input Validation Vulnerability (CVE-2015-4604) CVE-2015-4604
PHP Improper Input Validation Vulnerability (CVE-2015-4605) CVE-2015-4605
PHP Improper Input Validation Vulnerability (CVE-2015-8873) CVE-2015-8873
PHP Improper Input Validation Vulnerability (CVE-2015-8879) CVE-2015-8879
PHP Improper Input Validation Vulnerability (CVE-2016-3185) CVE-2016-3185
PHP Improper Input Validation Vulnerability (CVE-2016-10397) CVE-2016-10397
PHP Improper Input Validation Vulnerability (CVE-2016-10712) CVE-2016-10712
PHP Improper Input Validation Vulnerability (CVE-2017-7189) CVE-2017-7189