CVE-2018-16549
https://notcve.org/view.php?id=CVE-2018-16549
HScripts PHP File Browser Script v1.0 allows Directory Traversal via the index.php path parameter. HScripts PHP File Browser Script v1.0 permite salto de directorio mediante el parámetro path en index.php. • https://packetstormsecurity.com/files/149204 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2018-15132
https://notcve.org/view.php?id=CVE-2018-15132
An issue was discovered in ext/standard/link_win32.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. The linkinfo function on Windows doesn't implement the open_basedir check. This could be abused to find files on paths outside of the allowed directories. Se ha descubierto un problema en ext/standard/link_win32.c en PHP en versiones anteriores a la 5.6.37, versiones 7.0.x anteriores a la 7.0.31, versiones 7.1.x anteriores a la 7.1.20 y versiones 7.2.x anteriores a la 7.2.8. La función linkinfo en Windows no implementa la comprobación open_basedir. • http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php https://bugs.php.net/bug.php?id=76459 https://github.com/php/php-src/commit/f151e048ed27f6f4eef729f3310d053ab5da71d4 https://security.netapp.com/advisory/ntap-20181107-0003 https://www.tenable.com/security/tns-2018-12 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2018-14869 – PHP Template Store Script 3.0.6 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2018-14869
PHP Template Store Script 3.0.6 allows XSS via the Address line 1, Address Line 2, Bank name, or A/C Holder name field in a profile. PHP Template Store Script 3.0.6 permite Cross-Site Scripting mediante los campos Address line 1, Address Line 2, Bank name o A/C Holder name en un perfil. PHP Template Store Script version 3.0.6 suffers from persistent cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/45143 https://googlequeens.com/2018/08/03/cve-2018-14869-php-template-store-script-3-0-6-stored-xss-vulnerability • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-14884 – php: Mishandled http_header_value in an atoi() call in http_fopen_wrapper.c
https://notcve.org/view.php?id=CVE-2018-14884
An issue was discovered in PHP 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1. Inappropriately parsing an HTTP response leads to a segmentation fault because http_header_value in ext/standard/http_fopen_wrapper.c can be a NULL value that is mishandled in an atoi call. Se ha descubierto un problema en PHP en versiones 7.0.x anteriores a la 7.0.27, versiones 7.1.x anteriores a la 7.1.13 y versiones 7.2.x anteriores a la 7.2.1. El análisis inadecuado de una respuesta HTTP conduce a un fallo de segmentación debido a que http_header_value en ext/standard/http_fopen_wrapper.c puede ser un valor NULL que se gestiona erróneamente en una llamada atoi. • http://php.net/ChangeLog-7.php https://access.redhat.com/errata/RHSA-2019:2519 https://bugs.php.net/bug.php?id=75535 https://security.netapp.com/advisory/ntap-20181107-0003 https://access.redhat.com/security/cve/CVE-2018-14884 https://bugzilla.redhat.com/show_bug.cgi?id=1612362 • CWE-476: NULL Pointer Dereference CWE-665: Improper Initialization •
CVE-2018-14883
https://notcve.org/view.php?id=CVE-2018-14883
An issue was discovered in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. An Integer Overflow leads to a heap-based buffer over-read in exif_thumbnail_extract of exif.c. Se ha descubierto un problema en PHP en versiones anteriores a la 5.6.37, versiones 7.0.x anteriores a la 7.0.31, versiones 7.1.x anteriores a la 7.1.20 y versiones 7.2.x anteriores a la 7.2.8. Un desbordamiento de enteros conduce a una sobrelectura de búfer basada en memoria dinámica (heap) en exif_thumbnail_extract en exif.c. • http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php http://www.securityfocus.com/bid/104871 https://bugs.php.net/bug.php?id=76423 https://lists.debian.org/debian-lts-announce/2018/09/msg00000.html https://security.netapp.com/advisory/ntap-20181107-0003 https://usn.ubuntu.com/3766-1 https://usn.ubuntu.com/3766-2 https://www.debian.org/security/2018/dsa-4353 https://www.tenable.com/security/tns-2018-12 • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound •