Page 81 of 410 results (0.009 seconds)

CVSS: 5.0EPSS: 26%CPEs: 17EXPL: 0

CRLF injection vulnerability in PHP 4.2.1 through 4.2.3, when allow_url_fopen is enabled, allows remote attackers to modify HTTP headers for outgoing requests by causing CRLF sequences to be injected into arguments that are passed to the (1) fopen or (2) file functions. • http://archives.neohapsis.com/archives/bugtraq/2002-09/0086.html http://archives.neohapsis.com/archives/bugtraq/2002-09/0132.html http://www.debian.org/security/2002/dsa-168 http://www.securityfocus.com/bid/5681 https://exchange.xforce.ibmcloud.com/vulnerabilities/10080 •

CVSS: 7.8EPSS: 4%CPEs: 38EXPL: 2

php.exe in PHP 3.0 through 4.2.2, when running on Apache, does not terminate properly, which allows remote attackers to cause a denial of service via a direct request without arguments. • https://www.exploit-db.com/exploits/21632 http://lists.grok.org.uk/pipermail/full-disclosure/2002-July/000605.html http://online.securityfocus.com/archive/1/283586 http://www.iss.net/security_center/static/9646.php http://www.securityfocus.com/bid/5280 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 2%CPEs: 18EXPL: 0

The mail function in PHP 4.x to 4.2.2 does not filter ASCII control characters from its arguments, which could allow remote attackers to modify mail message content, including mail headers, and possibly use PHP as a "spam proxy." • ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-008.0.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000545 http://marc.info/?l=bugtraq&m=103011916928204&w=2 http://marc.info/?l=bugtraq&m=105760591228031&w=2 http://www.debian.org/security/2002/dsa-168 http://www.kb.cert.org/vuls/id/410609 http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:082 http://www.novell.com/linux/security/advisories/2002_036_modphp4.html http://www.o •

CVSS: 7.5EPSS: 1%CPEs: 3EXPL: 0

Argument injection vulnerability in the mail function for PHP 4.x to 4.2.2 may allow attackers to bypass safe mode restrictions and modify command line arguments to the MTA (e.g. sendmail) in the 5th argument to mail(), altering MTA behavior and possibly executing commands. • ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-008.0.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000545 http://marc.info/?l=bugtraq&m=103011916928204&w=2 http://marc.info/?l=bugtraq&m=105760591228031&w=2 http://www.debian.org/security/2002/dsa-168 http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:082 http://www.novell.com/linux/security/advisories/2002_036_modphp4.html http://www.osvdb.org/2111 http://www.redhat.com/support • CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') •

CVSS: 5.0EPSS: 1%CPEs: 36EXPL: 1

move_uploaded_file in PHP does not does not check for the base directory (open_basedir), which could allow remote attackers to upload files to unintended locations on the system. • https://www.exploit-db.com/exploits/21347 http://bugs.php.net/bug.php?id=16128 http://marc.info/?l=bugtraq&m=101683938806677&w=2 http://online.securityfocus.com/archive/1/262999 http://online.securityfocus.com/archive/1/263259 http://www.iss.net/security_center/static/8591.php http://www.securityfocus.com/bid/4325 •