Page 79 of 408 results (0.017 seconds)

CVSS: 9.3EPSS: 13%CPEs: 78EXPL: 0

The c-client library 2000, 2001, or 2004 for PHP before 4.4.4 and 5.x before 5.1.5 do not check the (1) safe_mode or (2) open_basedir functions, and when used in applications that accept user-controlled input for the mailbox argument to the imap_open function, allow remote attackers to obtain access to an IMAP stream data structure and conduct unauthorized IMAP actions. • http://bugs.php.net/bug.php?id=37265 http://secunia.com/advisories/18694 http://secunia.com/advisories/21050 http://secunia.com/advisories/21546 http://securityreason.com/securityalert/516 http://www.mandriva.com/security/advisories?name=MDKSA-2006:122 http://www.osvdb.org/23535 http://www.php.net/ChangeLog-5.php#5.1.5 http://www.php.net/release_5_1_5.php http://www.securityfocus.com/archive/1/426339/100/0/threaded http://www.vupen.com/english/advisories&# •

CVSS: 2.6EPSS: 1%CPEs: 49EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in PHP 4.4.1 and 5.1.1, when display_errors and html_errors are on, allow remote attackers to inject arbitrary web script or HTML via inputs to PHP applications that are not filtered when they are included in the resulting error message. • ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html http://rhn.redhat.com/errata/RHSA-2006-0276.html http://rhn.redhat.com/errata/RHSA-2006-0549.html http://secunia.com/advisories/18431 http://secunia.com/advisories/18697 http://secunia.com/advisories/19012 http://secunia.com/advisories/19179 http://secunia.com/advisories/19355 http://secunia.com/advisories/19832 http://secunia& • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 1%CPEs: 36EXPL: 0

CRLF injection vulnerability in the mb_send_mail function in PHP before 5.1.0 might allow remote attackers to inject arbitrary e-mail headers via line feeds (LF) in the "To" address argument. • ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc http://bugs.php.net/bug.php?id=35307 http://rhn.redhat.com/errata/RHSA-2006-0276.html http://secunia.com/advisories/17763 http://secunia.com/advisories/18054 http://secunia.com/advisories/18198 http://secunia.com/advisories/19832 http://secunia.com/advisories/20210 http://secunia.com/advisories/20951 http://securitytracker.com/id?1015296 http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm& •

CVSS: 5.0EPSS: 3%CPEs: 48EXPL: 0

The parse_str function in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when called with only one parameter, allows remote attackers to enable the register_globals directive via inputs that cause a request to be terminated due to the memory_limit setting, which causes PHP to set an internal flag that enables register_globals and allows attackers to exploit vulnerabilities in PHP applications that would otherwise be protected. • http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522 http://rhn.redhat.com/errata/RHSA-2006-0549.html http://secunia.com/advisories/17371 http://secunia.com/advisories/17490 http://secunia.com/advisories/17510 http://secunia.com/advisories/17531 http://secunia.com/advisories/17557 http://secunia.com/advisories/17559 http://secunia.com/advisories/18054 http://secunia.com/advisories/18198 http://secunia.com/advisories/18669 http://secunia.com/advisories/21252 http: •

CVSS: 7.5EPSS: 93%CPEs: 63EXPL: 1

The RFC1867 file upload feature in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when register_globals is enabled, allows remote attackers to modify the GLOBALS array and bypass security protections of PHP applications via a multipart/form-data POST request with a "GLOBALS" fileupload field. • https://www.exploit-db.com/exploits/26443 http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522 http://rhn.redhat.com/errata/RHSA-2006-0549.html http://secunia.com/advisories/17371 http://secunia.com/advisories/17490 http://secunia.com/advisories/17510 http://secunia.com/advisories/17531 http://secunia.com/advisories/17557 http://secunia.com/advisories/17559 http://secunia.com/advisories/18054 http://secunia.com/advisories/18198 http://secunia.com/advisories/18669 •