Page 85 of 422 results (0.007 seconds)

CVSS: 4.6EPSS: 0%CPEs: 2EXPL: 3

PHP 5.2.0 and 4.4 allows local users to bypass safe_mode and open_basedir restrictions via a malicious path and a null byte before a ";" in a session_save_path argument, followed by an allowed path, which causes a parsing inconsistency in which PHP validates the allowed path but sets session.save_path to the malicious path. PHP 5.2.0 y 4.4 permite a usuarios locales evitar restricciones safe_mode y open_basedir a través de una ruta maliciosa y un byte nulo anterior a ";" en el argumento session_save_path, seguido por una ruta permitida, lo caul provoca una inconsistencia de validación en el cual PHP valida la ruta permitida pero asigna session.save_path a la ruta maliciosa. • https://www.exploit-db.com/exploits/29239 http://cvs.php.net/viewcvs.cgi/php-src/ext/session/session.c?r1=1.336.2.53.2.7&r2=1.336.2.53.2.8 http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html http://secunia.com/advisories/24022 http://secunia.com/advisories/24514 http://securityreason.com/achievement_securityalert/43 http://securityreason.com/securityalert/2000 http://www.mandriva.com/security/advisories?name=MDKSA-2007:038 http://www.openpkg.com • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 5%CPEs: 85EXPL: 0

zend_hash_del_key_or_index in zend_hash.c in PHP before 4.4.3 and 5.x before 5.1.3 can cause zend_hash_del to delete the wrong element, which prevents a variable from being unset even when the PHP unset function is called, which might cause the variable's value to be used in security-relevant operations. • ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0166.html http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0&r1=1.87.4.8.2.1&r2=1.87.4.8.2.2 http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0&view=log http://rhn.redhat.com/errata/RHSA-2006-0549.html http://secunia.com/advisories/19927 http://secunia.com/advisories/21031 http://secunia.com/advisories/21050 •