Page 72 of 408 results (0.016 seconds)

CVSS: 2.6EPSS: 2%CPEs: 59EXPL: 0

CRLF injection vulnerability in the ftp_putcmd function in PHP before 4.4.7, and 5.x before 5.2.2 allows remote attackers to inject arbitrary FTP commands via CRLF sequences in the parameters to earlier FTP commands. Vulnerabilidad de inyección de retornos de carro y saltos de línea en la función ftp_putcmd de PHP versiones anteriores a 4.4.7, y 5.x anteriores a 5.2.2 permite a atacantes remotos inyectar comandos FTP de su elección mediante secuencias de retornos de carro y saltos de línea en los parámetros de los susodichos comandos FTP. • http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html http://rhn.redhat.com/errata/RHSA-2007-0889.html http://secunia.com/advisories/25187 http://secunia.com/advisories/25191 http://secunia.com/advisories/25255 http://secunia.com/advisories/25318 http://secunia.com/advisories/25365 http://secunia.com/advisories/25372 http://secunia.com/advisories/25445 http://secunia.com/advisories/25660 http://secunia.com/advisories/26048 http://secunia.com/advisories/2 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Buffer overflow in the bundled libxmlrpc library in PHP before 4.4.7, and 5.x before 5.2.2, has unknown impact and remote attack vectors. Desbordamiento de búfer en la librería libxmlrpc incluida en PHP anterior a 4.4.7, y 5.x anterior a 5.2.2, tiene impacto y vectores de ataque remotos desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html http://osvdb.org/34674 http://secunia.com/advisories/25187 http://secunia.com/advisories/25191 http://secunia.com/advisories/25255 http://secunia.com/advisories/25445 http://secunia.com/advisories/25660 http://secunia.com/advisories/25938 http://secunia.com/advisories/25945 http://secunia.com/advisories/26048 http://secunia.com/advisories/26102 http://secunia.com/advisories/27377 http://security.gent • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.1EPSS: 1%CPEs: 59EXPL: 0

Buffer overflow in the make_http_soap_request function in PHP before 5.2.2 has unknown impact and remote attack vectors, possibly related to "/" (slash) characters. Desbordamiento de búfer en la función make_http_soap_request de PHP anterior a 5.2.2 tiene impacto y vectores de ataque remotos desconocidos, posiblemente relacionados con caracteres "/" (barra o slash). • http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html http://osvdb.org/34675 http://secunia.com/advisories/25187 http://secunia.com/advisories/25191 http://secunia.com/advisories/25255 http://secunia.com/advisories/25318 http://secunia.com/advisories/25372 http://secunia.com/advisories/25445 http://secunia.com/advisories/26048 http://security.gentoo.org/glsa/glsa-200705-19.xml http://us2.php.net/releases/5_2_2.php http://viewcvs.php.net/viewvc& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

CRLF injection vulnerability in the FILTER_VALIDATE_EMAIL filter in ext/filter in PHP 5.2.0 and 5.2.1 allows context-dependent attackers to inject arbitrary e-mail headers via an e-mail address with a '\n' character, which causes a regular expression to ignore the subsequent part of the address string. Vulnerabilidad de inyección CRLF (retorno de carro y nueva línea) en el filtro FILTER_VALIDATE_EMAIL en ext/filter de PHP 5.2.0 y 5.2.1 permite a atacantes locales o remotos dependiendo del contexto inyectar cabeceras de correo electrónico de su elección mediante una dirección de correo con un carácter '\n', lo cual provoca que una expresión regular ignore la correspondiente parte de la cadena de dirección. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795 http://secunia.com/advisories/24824 http://secunia.com/advisories/25056 http://secunia.com/advisories/25057 http://secunia.com/advisories/25062 http://secunia.com/advisories/25445 http://secunia.com/advisories/25535 http://secunia.com/advisories/26231 http://secunia.com/advisories/27037 http://secunia.com/advisories/27102 http://secunia.com/advisories/27110 http://security.gentoo.org/glsa/glsa-200705 •

CVSS: 7.5EPSS: 1%CPEs: 6EXPL: 0

Buffer overflow in the sqlite_decode_binary function in the bundled sqlite library in PHP 4 before 4.4.5 and PHP 5 before 5.2.1 allows context-dependent attackers to execute arbitrary code via an empty value of the in parameter, as demonstrated by calling the sqlite_udf_decode_binary function with a 0x01 character. Desbordamiento de búfer en la función sqlite_decode_binary dentro de lo que es la libreria en PHP 4 anterior a 4.4.5 y PHP 5 anterior a 5.2.1 permite a atacantes dependientes del contexto ejecutar código de su elección a través de un valor vacío del parámetro in, como se demostró con la llamada en la función sqlite_udf_decode_binary con un caracter 0x01. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795 http://secunia.com/advisories/24909 http://secunia.com/advisories/25057 http://secunia.com/advisories/25062 http://secunia.com/advisories/27037 http://secunia.com/advisories/27102 http://secunia.com/advisories/27110 http://www.debian.org/security/2007/dsa-1283 http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml http://www.mandriva.com/security/advisories?name=MDKSA-2007:088 http://www.man • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •