Vulnerability Name CVE Severity
PHP Improper Input Validation Vulnerability (CVE-2007-3799) CVE-2007-3799
PHP Improper Input Validation Vulnerability (CVE-2007-3998) CVE-2007-3998
PHP Improper Input Validation Vulnerability (CVE-2007-4783) CVE-2007-4783
PHP Improper Input Validation Vulnerability (CVE-2007-4784) CVE-2007-4784
PHP Improper Input Validation Vulnerability (CVE-2007-4840) CVE-2007-4840
PHP Improper Input Validation Vulnerability (CVE-2007-4887) CVE-2007-4887
PHP Improper Input Validation Vulnerability (CVE-2007-5128) CVE-2007-5128
PHP Improper Input Validation Vulnerability (CVE-2008-3660) CVE-2008-3660
PHP Improper Input Validation Vulnerability (CVE-2008-7068) CVE-2008-7068
PHP Improper Input Validation Vulnerability (CVE-2009-1272) CVE-2009-1272
PHP Improper Input Validation Vulnerability (CVE-2009-2687) CVE-2009-2687
PHP Improper Input Validation Vulnerability (CVE-2010-3709) CVE-2010-3709
PHP Improper Input Validation Vulnerability (CVE-2010-3870) CVE-2010-3870
PHP Improper Input Validation Vulnerability (CVE-2011-0752) CVE-2011-0752
PHP Improper Input Validation Vulnerability (CVE-2011-1398) CVE-2011-1398
PHP Improper Input Validation Vulnerability (CVE-2011-1470) CVE-2011-1470
PHP Improper Input Validation Vulnerability (CVE-2011-4153) CVE-2011-4153
PHP Improper Input Validation Vulnerability (CVE-2011-4885) CVE-2011-4885
PHP Improper Input Validation Vulnerability (CVE-2012-0788) CVE-2012-0788
PHP Improper Input Validation Vulnerability (CVE-2012-0831) CVE-2012-0831
PHP Improper Input Validation Vulnerability (CVE-2012-1172) CVE-2012-1172
PHP Improper Input Validation Vulnerability (CVE-2012-2336) CVE-2012-2336
PHP Improper Input Validation Vulnerability (CVE-2012-4388) CVE-2012-4388
PHP Improper Input Validation Vulnerability (CVE-2013-3735) CVE-2013-3735
PHP Improper Input Validation Vulnerability (CVE-2013-4248) CVE-2013-4248
PHP Improper Input Validation Vulnerability (CVE-2013-4636) CVE-2013-4636
PHP Improper Input Validation Vulnerability (CVE-2013-7327) CVE-2013-7327
PHP Improper Input Validation Vulnerability (CVE-2014-3480) CVE-2014-3480
PHP Improper Input Validation Vulnerability (CVE-2014-3487) CVE-2014-3487
PHP Improper Input Validation Vulnerability (CVE-2014-3710) CVE-2014-3710
PHP Improper Input Validation Vulnerability (CVE-2014-5120) CVE-2014-5120
PHP Improper Input Validation Vulnerability (CVE-2015-3330) CVE-2015-3330
PHP Improper Input Validation Vulnerability (CVE-2015-3411) CVE-2015-3411
PHP Improper Input Validation Vulnerability (CVE-2015-4148) CVE-2015-4148
PHP Improper Input Validation Vulnerability (CVE-2015-4598) CVE-2015-4598
PHP Improper Input Validation Vulnerability (CVE-2020-7071) CVE-2020-7071
PHP Improper Input Validation Vulnerability (CVE-2021-21705) CVE-2021-21705
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-2665) CVE-2008-2665
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-2666) CVE-2008-2666
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-9767) CVE-2014-9767
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-21706) CVE-2021-21706
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2007-4652) CVE-2007-4652
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2011-0441) CVE-2011-0441
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2011-0754) CVE-2011-0754
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-0996) CVE-2006-0996
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4142) CVE-2009-4142
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8935) CVE-2015-8935
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5712) CVE-2018-5712
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10547) CVE-2018-10547
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17082) CVE-2018-17082
PHP Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2013-6501) CVE-2013-6501
PHP Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-11045) CVE-2019-11045
PHP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4700) CVE-2010-4700
PHP Improper Preservation of Permissions Vulnerability (CVE-2020-7063) CVE-2020-7063
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-0988) CVE-2007-0988
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-1285) CVE-2007-1285
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-1709) CVE-2007-1709
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-2510) CVE-2007-2510
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-2829) CVE-2008-2829
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-3659) CVE-2008-3659
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-2191) CVE-2010-2191
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-3063) CVE-2010-3063
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-3064) CVE-2010-3064
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-4698) CVE-2010-4698
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2011-0708) CVE-2011-0708
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2011-1464) CVE-2011-1464
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-2329) CVE-2012-2329
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-2110) CVE-2013-2110
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-4113) CVE-2013-4113
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-6712) CVE-2013-6712
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0207) CVE-2014-0207
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0238) CVE-2014-0238
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-2270) CVE-2014-2270
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3478) CVE-2014-3478
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3597) CVE-2014-3597