php.net |  support |  documentation |  report a bug |  advanced search |  search howto |  statistics |  random bug |  login
« Show Previous 30 Entries Showing 61-90 of 39783 Show Next 30 Entries »
ID# Date Last Modified Package Type Status PHP Version OS Summary Assigned
68044
(edit)
2014-09-18 13:55 UTC 2014-10-14 17:41 UTC Reproducible crash Sec Bug Closed 5.5.17 Ubuntu 14.04.1 LTS 32bit Integer overflow in unserialize() (32-bits only)  
68079
(edit)
2014-09-22 21:01 UTC 2014-09-29 16:29 UTC Online Doc Editor problem Sec Bug Closed Irrelevant - XSS in Online Documentation Editor yannick
68089
(edit)
2014-09-24 11:59 UTC 2014-10-14 17:41 UTC *General Issues Sec Bug Closed 5.6.0 Ubuntu 14.04 LTS NULL byte injection - cURL lib  
68113
(edit)
2014-09-28 23:31 UTC 2014-10-14 17:41 UTC EXIF related Sec Bug Closed 5.4.33 * Heap corruption in exif_thumbnail()  
68224
(edit)
2014-10-14 07:46 UTC 2014-10-22 13:29 UTC Filesystem function related Sec Bug Closed 5.6.1 Ubuntu 14.04 buffer-overflow in /ext/fileinfo/libmagic/readcdf.c caught by AddressSanitizer remi
68283
(edit)
2014-10-22 08:14 UTC 2014-10-23 05:52 UTC Filesystem function related Sec Bug Closed 5.4.34 irrevelant fileinfo: out-of-bounds read in elf note headers remi
68545
(edit)
2014-12-03 23:10 UTC 2014-12-11 20:15 UTC Reproducible crash Sec Bug Closed 5.6.3 Ubuntu 2.6.32/Debian 3.7 NULL pointer dereference in unserialize.c:var_push_dtor ab
68552
(edit)
2014-12-05 13:15 UTC 2015-03-18 12:11 UTC Reproducible crash Sec Bug Closed 5.6.3 Ubuntu 14.04.1 LTS 32bit heap buffer overflow in enchant_broker_request_dict() tony2001
68594
(edit)
2014-12-12 03:21 UTC 2014-12-19 09:44 UTC *Data Exchange functions Sec Bug Closed 5.4.35 * Use after free vulnerability in unserialize() stas
68598
(edit)
2014-12-12 22:51 UTC 2015-05-19 11:22 UTC PCNTL related Sec Bug Closed Irrelevant ANY pcntl_exec() should not allow null char yohgaki
68601
(edit)
2014-12-13 07:52 UTC 2015-03-24 09:31 UTC GD related Sec Bug Closed 5.4.35 irrevelant buffer read overflow in gd_gif_in.c remi
68618
(edit)
2014-12-17 21:24 UTC 2015-01-20 20:00 UTC Reproducible crash Sec Bug Closed master-Git-2014-12-17 (Git) Debian 7 out of bounds read crashes php-cgi stas
68706
(edit)
2015-01-01 05:50 UTC 2015-01-04 05:55 UTC mbstring related Sec Bug Closed master-Git-2015-01-01 (Git) Linux Ubuntu 14.04 explicit uninitalized pointer in mbstring  
68710
(edit)
2015-01-01 22:35 UTC 2015-02-10 15:27 UTC Reproducible crash Sec Bug Closed 5.4Git-2015-01-01 (Git) * Use After Free Vulnerability in PHP's unserialize() (Still Exploitable) stas
68735
(edit)
2015-01-03 17:48 UTC 2015-03-19 16:20 UTC *Directory/Filesystem functions Sec Bug Closed 5.4.* any fileinfo out-of-bounds memory access ab
68799
(edit)
2015-01-11 04:08 UTC 2015-01-20 18:39 UTC EXIF related Sec Bug Closed 5.4.36 Debian Wheezy Free called on unitialized pointer  
68819
(edit)
2015-01-12 22:53 UTC 2016-02-11 14:08 UTC Reproducible crash Sec Bug Closed 5.6.4 Linux/MacOS/any? Fileinfo on specific file causes spurious OOM and/or segfault ab
68834
(edit)
2015-01-15 05:36 UTC 2015-03-20 05:49 UTC mbstring related Sec Bug Closed master-Git-2015-01-15 (Git) Linux Ubuntu 14.04 Off-by-one out-of-bounds write stas
68901
(edit)
2015-01-24 18:44 UTC 2015-03-18 12:12 UTC PHAR related Sec Bug Closed 5.5.21 Linux Ubuntu 14.04 use after free in phar_object.c laruence
68925
(edit)
2015-01-27 21:34 UTC 2015-02-01 03:17 UTC Network related Sec Bug Closed 5.4.37 Linux glibc > 2.2 CVE-2015-0235 – GHOST: glibc gethostbyname buffer overflow stas
68942
(edit)
2015-01-29 07:20 UTC 2015-02-27 06:04 UTC Date/time related Sec Bug Closed 5.4.37 * Use after free vulnerability in unserialize() with DateTimeZone derick
68960
(edit)
2015-01-30 10:22 UTC 2015-03-20 05:50 UTC PCRE related Sec Bug Closed 5.6.5   Bundled PCRE affected by CVE-2014-8964 remi
68970
(edit)
2015-02-02 02:42 UTC 2017-06-20 06:13 UTC Output Control Sec Bug Closed any any output_add_rewrite_var() add session ID path begins with "//" yohgaki
68976
(edit)
2015-02-03 06:18 UTC 2015-03-31 05:51 UTC *General Issues Sec Bug Closed 5.6.5 * Use After Free Vulnerability in unserialize() stas
68978
(edit)
2015-02-03 10:46 UTC 2015-02-06 04:25 UTC HTTP related Sec Bug Closed Irrelevant   XSS in header() with Internet Explorer stas
69033
(edit)
2015-02-12 04:31 UTC 2015-03-17 23:55 UTC Scripting Engine problem Sec Bug Closed 5.5.21 Windows Request may get env. variables from previous requests if PHP works as FastCGI ab
69152
(edit)
2015-03-01 13:19 UTC 2016-02-11 13:33 UTC SOAP related Sec Bug Closed 5.6.6 * Type Confusion Infoleak Vulnerability in unserialize() with SoapFault stas
69085
(edit)
2015-02-19 23:13 UTC 2015-08-10 08:12 UTC SOAP related Sec Bug Closed Irrelevant   SoapClient's __call() type confusion through unserialize() dmitry
69133
(edit)
2015-02-27 04:24 UTC 2015-03-17 23:54 UTC Date/time related Sec Bug Closed 5.4.38 * Use after free vulnerability in unserialize() with DateInterval stas
69134
(edit)
2015-02-27 05:06 UTC 2015-03-17 23:55 UTC PHP options/info functions Sec Bug Closed 5.5.22 Windows Per Directory Values overrides PHP_INI_SYSTEM configuration options ab
« Show Previous 30 Entries Showing 61-90 of 39783 Show Next 30 Entries »
 
PHP Copyright © 2001-2024 The PHP Group
All rights reserved.
Last updated: Fri Apr 19 14:01:30 2024 UTC