Vulnerability Name CVE Severity
PHP Other Vulnerability (CVE-2020-7066) CVE-2020-7066
PHP Other Vulnerability (CVE-2021-21707) CVE-2021-21707
PHP Out-of-bounds Read Vulnerability (CVE-2015-2326) CVE-2015-2326
PHP Out-of-bounds Read Vulnerability (CVE-2018-14851) CVE-2018-14851
PHP Out-of-bounds Read Vulnerability (CVE-2019-11047) CVE-2019-11047
PHP Out-of-bounds Read Vulnerability (CVE-2019-11050) CVE-2019-11050
PHP Out-of-bounds Read Vulnerability (CVE-2020-7064) CVE-2020-7064
PHP Out-of-bounds Write Vulnerability (CVE-2021-21704) CVE-2021-21704
PHP Out-of-bounds Write Vulnerability (CVE-2022-4900) CVE-2022-4900
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2001-1247) CVE-2001-1247
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-3011) CVE-2006-3011
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-1460) CVE-2007-1460
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3007) CVE-2007-3007
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3378) CVE-2007-3378
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-4850) CVE-2007-4850
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5447) CVE-2007-5447
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5900) CVE-2007-5900
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3557) CVE-2009-3557
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3558) CVE-2009-3558
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1130) CVE-2010-1130
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3065) CVE-2010-3065
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3436) CVE-2010-3436
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-2202) CVE-2011-2202
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4718) CVE-2011-4718
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0057) CVE-2012-0057
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3365) CVE-2012-3365
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-2348) CVE-2015-2348
PHP preg_replace used on user input
PHP register_globals Is Enabled
PHP Reliance on Cookies without Validation and Integrity Checking Vulnerability (CVE-2020-7070) CVE-2020-7070
PHP Resource Management Errors Vulnerability (CVE-2006-1991) CVE-2006-1991
PHP Resource Management Errors Vulnerability (CVE-2007-3806) CVE-2007-3806
PHP Resource Management Errors Vulnerability (CVE-2010-1861) CVE-2010-1861
PHP Resource Management Errors Vulnerability (CVE-2010-1917) CVE-2010-1917
PHP Resource Management Errors Vulnerability (CVE-2010-2093) CVE-2010-2093
PHP Resource Management Errors Vulnerability (CVE-2010-3710) CVE-2010-3710
PHP Resource Management Errors Vulnerability (CVE-2010-4150) CVE-2010-4150
PHP Resource Management Errors Vulnerability (CVE-2010-4697) CVE-2010-4697
PHP Resource Management Errors Vulnerability (CVE-2011-1468) CVE-2011-1468
PHP Resource Management Errors Vulnerability (CVE-2011-1657) CVE-2011-1657
PHP Resource Management Errors Vulnerability (CVE-2011-3267) CVE-2011-3267
PHP Resource Management Errors Vulnerability (CVE-2012-0781) CVE-2012-0781
PHP Resource Management Errors Vulnerability (CVE-2012-0789) CVE-2012-0789
PHP Resource Management Errors Vulnerability (CVE-2014-0237) CVE-2014-0237
PHP Resource Management Errors Vulnerability (CVE-2014-2497) CVE-2014-2497
PHP Resource Management Errors Vulnerability (CVE-2014-3538) CVE-2014-3538
PHP Resource Management Errors Vulnerability (CVE-2015-4024) CVE-2015-4024
PHP session.use_only_cookies Is Disabled
PHP session.use_trans_sid enabled
PHP socket_iovec_alloc() integer overflow CVE-2003-0172
PHP super-globals-overwrite
PHP Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2004-0594) CVE-2004-0594
PHP Uncontrolled Resource Consumption Vulnerability (CVE-2015-9253) CVE-2015-9253
PHP undefined Safe_Mode_Include_Dir safemode bypass vulnerability CVE-2003-0863
PHP unserialize() used on user input
PHP unspecified remote arbitrary file upload vulnerability CVE-2004-0959
PHP upload arbitrary file disclosure vulnerability CVE-2000-0860
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2009-3294) CVE-2009-3294
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2010-2094) CVE-2010-2094
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2010-2950) CVE-2010-2950
PHP Use of Insufficiently Random Values Vulnerability (CVE-2023-3247) CVE-2023-3247
PHP Use of Password Hash With Insufficient Computational Effort Vulnerability (CVE-2023-0567) CVE-2023-0567
PHP Use of Uninitialized Resource Vulnerability (CVE-2019-11038) CVE-2019-11038
PHP version older than 4.3.8 CVE-2004-0594 CVE-2004-0595
PHP X Prober publicly accessible
Phusion Passenger Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-16355) CVE-2017-16355
Phusion Passenger Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2013-4136) CVE-2013-4136
Phusion Passenger Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-12615) CVE-2018-12615
Phusion Passenger Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2119) CVE-2013-2119
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-4613) CVE-2014-4613
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-4614) CVE-2014-4614
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-7724) CVE-2018-7724
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-33359) CVE-2023-33359
Piwigo Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3790) CVE-2011-3790
Piwigo Improper Access Control Vulnerability (CVE-2016-10514) CVE-2016-10514