Page 91 of 557 results (0.031 seconds)

CVSS: 7.5EPSS: 13%CPEs: 15EXPL: 3

The Zend Engine in PHP 4.x before 4.4.7, and 5.x before 5.2.2, allows remote attackers to cause a denial of service (stack exhaustion and PHP crash) via deeply nested arrays, which trigger deep recursion in the variable destruction routines. El motor Zend en PHP versión 4.x anterior a 4.4.7, y versión 5.x anterior a 5.2.2, permite que los atacantes remotos causen una denegación de servicio (agotamiento de pila y bloqueo de PHP) por medio de matrices profundamente anidadas, que desencadenan una profunda recursión en la variable de rutinas de destrucción. • https://www.exploit-db.com/exploits/29692 http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html http://rhn.redhat.com/errata/RHSA-2007-0154.html http://rhn.redhat.com/errata/RHSA-2007-0155.html http://rhn.redhat.com/errata/RHSA-2007-0163.html http://secunia.com/advisories/24909 http://secunia.com/advisories/24910 http://secunia.com/advisories/24924 http://secunia.com/advisories/24941 http://secunia.com/advisories/24945 http://secunia.com/advisories&#x • CWE-674: Uncontrolled Recursion •

CVSS: 6.8EPSS: 16%CPEs: 1EXPL: 5

Integer overflow in PHP 4.4.4 and earlier allows remote context-dependent attackers to execute arbitrary code via a long string to the unserialize function, which triggers the overflow in the ZVAL reference counter. Desbordamiento de entero en PHP 4.4.4 y anteriores permiten a atacantes dependientes de contexto ejecutar código de su elección mediante el paso de una cadena larga a la función unserialize, lo cual provoca el desbordamiento en el contador de referencias ZVAL. • https://www.exploit-db.com/exploits/3396 https://www.exploit-db.com/exploits/16310 https://www.exploit-db.com/exploits/9939 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137 http://rhn.redhat.com/errata/RHSA-2007-0154.html http://rhn.redhat.com/errata/RHSA-2007-0155.html http://rhn.redhat.com/errata/RHSA-2007-0163.html http://secunia& •

CVSS: 4.3EPSS: 0%CPEs: 13EXPL: 0

The zend_hash_init function in PHP 5 before 5.2.1 and PHP 4 before 4.4.5, when running on a 64-bit platform, allows context-dependent attackers to cause a denial of service (infinite loop) by unserializing certain integer expressions, which only cause 32-bit arguments to be used after the check for a negative value, as demonstrated by an "a:2147483649:{" argument. La función zend_hash_init en PHP versión 5 anterior a 5.2.1 y PHP versión 4 anterior a 4.4.5, cuando se ejecuta en una plataforma de 64 bits, permite a los atacantes dependiendo del contexto causar una denegación de servicio (bucle infinito) al deserializar ciertas expresiones de enteros, que solo causa que argumentos de 32 bits sean usados después de la comprobación de un valor negativo, como es demostrado por un argumento "a:2147483649:{". • ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=228858 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137 http://osvdb.org/32762 http://rhn.redhat.com/errata/RHSA-2007-0089.html http://secunia.com/advisories/24195 http://secunia.com/advisories/24217 http://secunia.c • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 3%CPEs: 77EXPL: 0

PHP before 5.2.1 allows attackers to bypass safe_mode and open_basedir restrictions via unspecified vectors in the session extension. NOTE: it is possible that this issue is a duplicate of CVE-2006-6383. PHP anterior a 5.2.1 permite a atacantes remotos evitar las restricciones safe_mode y open_basedir mediante vectores no especificados en la extensión de sesión. NOTAL: es posible que este asunto sea un duplicado de CVE-2006-6383. • http://osvdb.org/32768 http://secunia.com/advisories/24089 http://secunia.com/advisories/24419 http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html http://www.php.net/ChangeLog-5.php#5.2.1 http://www.php.net/releases/5_2_1.php http://www.securityfocus.com/bid/22496 http://www.trustix.org/errata/2007/0009 http://www.vupen.com/english/advisories/2007/0546 •

CVSS: 10.0EPSS: 4%CPEs: 77EXPL: 0

Unspecified vulnerability in PHP before 5.2.1 allows attackers to "clobber" certain super-global variables via unspecified vectors. La vulnerabilidad no especificada en PHP versión anterior a 5.2.1 permite a los atacantes "golpear" (clobber) ciertas variables super-globales por medio de vectores no especificados • ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html http://osvdb.org/32763 http://rhn.redhat.com/errata/RHSA-2007-0089.html http://secunia.com/advisories/24089 http://secunia.com/advisories/24195 http://secunia.com/advisories/24217 http://secunia.com/advisories/24236 http://secunia.com/advisories/24248 http://secunia.com/advisories/24284 http://secunia.com/advisories/24295 http •