Php Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

5.6.0146
5.6.3145
5.6.1144
5.6.2144
5.6.4143

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix879
Temporary Fix0
Workaround12
Unavailable252
Not Defined886

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High171
Functional23
Proof-of-Concept770
Unproven84
Not Defined981

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local135
Adjacent27
Network1867

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High11
Low351
None1667

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required416
None1613

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤21
≤33
≤4103
≤5237
≤6482
≤7248
≤8706
≤9118
≤10131

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤21
≤33
≤4124
≤5367
≤6426
≤7620
≤8269
≤9142
≤1077

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤23
≤37
≤4156
≤5241
≤6473
≤7216
≤8758
≤932
≤10143

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤45
≤513
≤647
≤776
≤889
≤947
≤10142

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤32
≤420
≤514
≤612
≤713
≤815
≤97
≤102

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤51
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k113
<2k479
<5k672
<10k178
<25k361
<50k212
<100k14
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k1956
<2k27
<5k31
<10k11
<25k4
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (1204): 0.0.1, 0.1, 0.1.1, 0.1.2, 0.1.3, 0.1.4, 0.1.9.1, 0.1.9.1b, 0.1.9.2, 0.1a, 0.2, 0.2.1, 0.2.2, 0.2.3, 0.2.4, 0.2.5, 0.3, 0.3.2, 0.3.2.3, 0.3.2.6, 0.3.7c, 0.4, 0.4.1, 0.4.2, 0.4.3, 0.4.4, 0.4.5, 0.4.6, 0.4.7, 0.4.7.1, 0.5, 0.5.1, 0.6, 0.6.1, 0.6.6, 0.7, 0.7.1, 0.7.2, 0.7.7, 0.7a, 0.8, 0.8.1, 0.8.2, 0.8.3, 0.8.4, 0.8.5, 0.8.6, 0.8.7, 0.8.8, 0.8.9, 0.9, 0.9 Beta, 0.9.1, 0.10, 0.11, 0.12, 0.13, 0.14, 0.15, 0.16, 0.17, 0.18, 0.19, 0.20, 0.21, 0.22, 0.23, 0.24, 0.25, 0.26, 0.27, 0.28, 0.29, 0.30, 0.31, 0.32, 0.33, 0.34, 0.35, 0.36, 0.37, 0.38, 0.39, 0.40, 0.41, 0.42, 0.43, 0.44, 0.45, 0.46, 0.47, 0.48, 0.49, 0.50, 0.51, 0.52, 0.53, 0.54, 0.55, 0.56, 0.57, 0.58, 0.59, 0.60, 0.61, 0.62, 0.63, 0.64, 0.65, 0.66, 0.67, 0.68, 0.69, 0.70, 0.71, 0.72, 0.73, 0.74, 0.75, 0.76, 0.77, 0.78, 0.79, 0.80, 0.81, 0.82, 0.83, 0.84, 0.85, 0.86, 0.87, 0.88, 0.89, 0.90, 0.91, 0.92, 0.93, 0.94, 0.95, 0.98, 0.99, 0.99a, 0.99b, 1, 1.0, 1.0 Beta, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.7, 1.0.8, 1.0.9, 1.0.11, 1.0.12, 1.0a, 1.0b, 1.0b1, 1.0b2, 1.00, 1.01, 1.02, 1.03, 1.04, 1.06, 1.1, 1.1.01, 1.1.02, 1.1.1, 1.1.2, 1.1.3, 1.1a, 1.2, 1.2.06, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.5a, 1.2.6, 1.2.7, 1.2.7_pl1, 1.2.7pl1, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.3F, 1.4, 1.5, 1.5.1, 1.5.2, 1.5.3, 1.5.5, 1.6, 1.6.7, 1.6.8, 1.7, 1.8, 1.8c, 1.9, 1.9.1, 1.9.2, 1.9.3, 1.9.4, 1.9.5, 1.9.6, 1.10, 1.10.1, 1.10.2, 1.11, 1.12, 1.13, 1.14, 1.15, 1.16, 1.17, 1.18, 1.19, 1.20, 1.21, 1.25, 1.27pl1, 1.30, 1.52, 1.61, 1.79, 1.109, 2, 2.0, 2.0.0-RC4, 2.0.1, 2.0.1a, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.11, 2.0a2, 2.0b1, 2.0b10, 2.1, 2.1.3, 2.1.3.1, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.3, 2.3.1, 2.3.2, 2.4, 2.5, 2.5.1, 2.5.1.1, 2.6, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.7, 2.7.1, 2.7.2, 2.8, 2.8.1, 2.8.17, 2.9, 2.9.1, 2.10, 2.11, 2.12, 2.13, 2.14, 2.15, 2.16, 2.17, 2.18, 2.19, 2.20, 2.21, 2.22, 2.23, 2.24, 2.25, 2.26, 2.27, 2.28, 2.29, 2.30, 2.31, 2.32, 2.33, 2.34, 2.35, 2.36, 2.37, 2.38, 2.39, 2.40, 2.41, 2.42, 2.43, 2.44, 2.45, 2.46, 2.47, 2.48, 2.49, 2.50, 2.51, 2.52, 2.53, 2.54, 2.55, 2.56, 2.57, 2.58, 2.59, 2.60, 2.61, 2.62, 2.63, 2.64, 2.65, 2.66, 2.67, 2.68, 2.69, 2.70, 2.71, 2.72, 2.73, 2.74, 2.75, 2.76, 2.77, 2.78, 2.79, 2.80, 2.81, 2.82, 2.83, 3, 3 Beta 2, 3.0, 3.0-1, 3.0-2, 3.0.1, 3.0.1.6, 3.0.1.7, 3.0.1.8, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.8, 3.0.9, 3.0.11, 3.0.12, 3.0.13, 3.0.14, 3.0.15, 3.0.16, 3.0.17, 3.0.18, 3.0.21, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.1.5, 3.1r, 3.2, 3.2.1, 3.2.2, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.3.4, 3.3.5, 3.3.6, 3.3.7, 3.3.8, 3.3.9, 3.3.11, 3.3.12, 3.3.13, 3.3.14, 3.3.15, 3.3.16, 3.3.17, 3.3.18, 3.4, 3.5, 3.6, 3.7, 3.8, 3.9, 3.9.1, 3.9.2, 3.10, 3.11, 3.12, 3.13, 3.14, 3.15, 3.16, 3.17, 3.18, 3.19, 3.20, 3.21, 3.22, 3.23, 3.24, 3.25, 3.26, 3.27, 3.28, 3.29, 3.30, 3.31, 3.32, 3.33, 3.34, 3.35, 3.36, 3.37, 3.38, 3.39, 3.40, 3.41, 3.42, 4, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4pl1, 4.0.5, 4.0.6, 4.0.7, 4.00, 4.01, 4.05, 4.1, 4.1.1, 4.1.2, 4.1.3, 4.2, 4.2.1, 4.2.2, 4.2.3, 4.2.4, 4.3, 4.3.1, 4.3.2, 4.3.3, 4.3.4, 4.3.5, 4.3.6, 4.3.7, 4.3.8, 4.3.9, 4.3.11, 4.4, 4.4.1, 4.4.1a, 4.4.2, 4.4.3, 4.4.4, 4.4.5, 4.4.6, 4.4.7, 4.4.8, 4.4.9, 4.5, 4.6, 4.7, 4.8, 4.9, 4.9.1, 4.9.2, 4.9.3, 4.9.4, 4.9.5, 4.9.6, 4.9.7, 4.9.8, 4.9.9, 4.9.11, 4.9.12, 4.9.13, 4.9.14, 4.9.15, 4.9.16, 4.9.17, 4.9.18, 4.9.19, 4.9.21, 4.9.22, 4.9.23, 4.9.24, 4.9.25, 4.9.26, 4.9.27, 4.9.28, 4.9.29, 4.9.31, 4.9.32, 4.10, 4.11, 4.12, 4.13, 4.14, 4.15, 4.16, 4.17, 4.18, 4.19, 4.20, 4.21, 4.22, 4.23, 4.24, 4.25, 4.26, 4.27, 4.28, 4.29, 4.30, 4.31, 4.32, 4.33, 4.34, 4.35, 4.36, 4.37, 4.38, 4.39, 4.40, 4.41, 4.42, 4.43, 4.44, 4.45, 4.46, 4.47, 4.48, 4.49, 4.50, 4.51, 4.52, 4.53, 4.54, 4.55, 4.56, 4.57, 4.58, 4.59, 4.60, 4.61, 4.62, 4.63, 4.64, 4.65, 4.66, 4.67, 4.68, 4.69, 4.70, 4.71, 4.72, 4.73, 4.74, 4.75, 4.76, 4.77, 4.78, 4.79, 4.80, 4.81, 4.82, 4.83, 4.84, 4.85, 5, 5.0, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 5.0.5, 5.01, 5.01 Service Pack, 5.1, 5.1.1, 5.1.2, 5.1.3, 5.1.3-RC1, 5.1.4, 5.1.5, 5.1.6, 5.2, 5.2.1, 5.2.2, 5.2.3, 5.2.4, 5.2.5, 5.2.6, 5.2.7, 5.2.8, 5.2.9, 5.2.11, 5.2.12, 5.2.13, 5.2.14, 5.2.15, 5.2.16, 5.2.17, 5.2a, 5.3, 5.3.1, 5.3.2, 5.3.3, 5.3.4, 5.3.5, 5.3.6, 5.3.7, 5.3.8, 5.3.9, 5.3.11, 5.3.12, 5.3.13, 5.3.14, 5.3.15, 5.3.16, 5.3.17, 5.3.18, 5.3.19, 5.3.21, 5.3.22, 5.3.23, 5.3.24, 5.3.25, 5.3.26, 5.3.27, 5.3.28, 5.3.29, 5.4, 5.4.1, 5.4.2, 5.4.3, 5.4.4, 5.4.5, 5.4.6, 5.4.7, 5.4.8, 5.4.9, 5.4.11, 5.4.12, 5.4.13, 5.4.14, 5.4.15, 5.4.16, 5.4.17, 5.4.18, 5.4.19, 5.4.21, 5.4.22, 5.4.23, 5.4.24, 5.4.25, 5.4.26, 5.4.27, 5.4.28, 5.4.29, 5.4.31, 5.4.32, 5.4.33, 5.4.34, 5.4.35, 5.4.36, 5.4.37, 5.4.38, 5.4.39, 5.4.41, 5.4.42, 5.4.43, 5.4.44, 5.5, 5.5.0 RC1, 5.5.1, 5.5.2, 5.5.3, 5.5.4, 5.5.5, 5.5.6, 5.5.7, 5.5.8, 5.5.9, 5.5.11, 5.5.12, 5.5.13, 5.5.14, 5.5.15, 5.5.16, 5.5.17, 5.5.18, 5.5.19, 5.5.21, 5.5.22, 5.5.23, 5.5.24, 5.5.25, 5.5.26, 5.5.27, 5.5.28, 5.5.29, 5.5.31, 5.5.32, 5.5.33, 5.5.34, 5.5.35, 5.5.36, 5.5.37, 5.6, 5.6.0 RC2, 5.6.1, 5.6.2, 5.6.3, 5.6.4, 5.6.5, 5.6.6, 5.6.7, 5.6.8, 5.6.9, 5.6.11, 5.6.12, 5.6.13, 5.6.14, 5.6.15, 5.6.15.6.2, 5.6.16, 5.6.17, 5.6.18, 5.6.19, 5.6.21, 5.6.22, 5.6.23, 5.6.24, 5.6.25, 5.6.26, 5.6.27, 5.6.28, 5.6.29, 5.6.31, 5.6.32, 5.6.33, 5.6.34, 5.6.35, 5.6.36, 5.6.37, 5.6.38, 5.6.39, 5.7, 5.24, 6.0, 6.0.5, 6.0.105, 6.0.204, 6.00, 6.00.106, 6.00.107, 6.00.109, 6.00.206, 6.00.303, 6.00.306, 6.00.307, 6.01, 6.01.1, 6.01.2, 6.01.3, 6.01.4, 6.01.9, 6.01.14, 6.01.15, 6.01.17, 6.04, 6.05, 6.1, 6.2, 6.2.1, 6.2.2, 6.2.3, 6.2.4, 6.2.5, 6.2.6, 6.2.7, 6.2.8, 6.2.9, 6.2.11, 6.2.12, 6.3, 6.3.25, 6.4, 6.5, 6.5 Beta1, 6.5 Final, 6.5 Rc1, 6.5 Rc2, 6.5 Rc3, 6.6, 6.7, 6.8, 6.9, 6.10, 6.11, 6.12, 6.13, 6.14, 6.15, 6.16, 6.17, 6.18, 7, 7.0, 7.0 Final, 7.0.1, 7.0.2, 7.0.3, 7.0.4, 7.0.5, 7.0.6, 7.0.7, 7.0.8, 7.0.9, 7.0.11, 7.0.12, 7.0.13, 7.0.14, 7.0.15, 7.0.16, 7.0.17, 7.0.18, 7.0.19, 7.0.21, 7.0.22, 7.0.23, 7.0.24, 7.0.25, 7.0.26, 7.0.27, 7.0.28, 7.0.29, 7.0.31, 7.0.32, 7.00.1, 7.00.3, 7.02.01, 7.02.02, 7.02.03, 7.02.04, 7.02.05, 7.02.07, 7.1, 7.1.1, 7.1.2, 7.1.3, 7.1.4, 7.1.5, 7.1.6, 7.1.7, 7.1.8, 7.1.9, 7.1.11, 7.1.12, 7.1.13, 7.1.14, 7.1.15, 7.1.16, 7.1.17, 7.1.18, 7.1.19, 7.1.21, 7.1.22, 7.1.23, 7.1.24, 7.1.25, 7.1.26, 7.1.27, 7.1.28, 7.1.29, 7.1.31, 7.1.32, 7.2, 7.2.1, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 7.2.6, 7.2.7, 7.2.8, 7.2.9, 7.2.11, 7.2.12, 7.2.13, 7.2.14, 7.2.15, 7.2.16, 7.2.17, 7.2.18, 7.2.19, 7.2.21, 7.2.22, 7.2.23, 7.2.24, 7.2.25, 7.2.26, 7.2.27, 7.2.28, 7.2.29, 7.2.31, 7.2.32, 7.2.33, 7.3, 7.3.1, 7.3.2, 7.3.3, 7.3.4, 7.3.5, 7.3.6, 7.3.7, 7.3.8, 7.3.9, 7.3.11, 7.3.12, 7.3.13, 7.3.14, 7.3.15, 7.3.16, 7.3.17, 7.3.18, 7.3.19, 7.3.21, 7.3.22, 7.3.23, 7.3.24, 7.3.25, 7.3.26, 7.3.27, 7.3.28, 7.3.29, 7.3.31, 7.3.32, 7.4, 7.4.1, 7.4.2, 7.4.3, 7.4.4, 7.4.5, 7.4.6, 7.4.7, 7.4.8, 7.4.9, 7.4.11, 7.4.12, 7.4.13, 7.4.14, 7.4.15, 7.4.16, 7.4.17, 7.4.18, 7.4.19, 7.4.21, 7.4.22, 7.4.23, 7.4.24, 7.4.25, 7.4.26, 7.4.27, 7.4.28, 7.4.29, 7.4.31, 7.4.32, 7.5, 7.6, 7.6.b.5, 7.7, 7.8, 7.8 Patched 3.2, 7.9, 8, 8.0, 8.0 Final, 8.0.1, 8.0.2, 8.0.3, 8.0.4, 8.0.5, 8.0.6, 8.0.7, 8.0.8, 8.0.9, 8.0.11, 8.0.12, 8.0.13, 8.0.14, 8.0.15, 8.0.16, 8.0.17, 8.0.18, 8.0.19, 8.0.21, 8.0.22, 8.0.23, 8.0.24, 8.0.25, 8.0.26, 8.0.27, 8.0.28, 8.0.29, 8.1, 8.1.1, 8.1.2, 8.1.3, 8.1.4, 8.1.5, 8.1.6, 8.1.7, 8.1.8, 8.1.9, 8.1.11, 8.1.12, 8.1.13, 8.1.14, 8.1.15, 8.1.16, 8.1.17, 8.1.18, 8.1.19, 8.1.21, 8.1.22, 8.1.23, 8.1.24, 8.1.25, 8.1.26, 8.1.27, 8.2, 8.2.1, 8.2.2, 8.2.3, 8.2.4, 8.2.5, 8.2.6, 8.2.7, 8.2.8, 8.2.9, 8.2.11, 8.2.12, 8.2.13, 8.2.14, 8.2.15, 8.2.16, 8.2.17, 8.3, 8.3.1, 8.3.2, 8.3.3, 8.3.4, 9, 9.0, 9.03, 9.03.1, 9.03.2, 9.03.3, 9.03.4, 9.03.5, 9.03.6, 9.03.7, 9.03.8, 9.03.9, 9.03.11, 9.03.12, 9.03.13, 9.03.14, 9.03.15, 9.03.16, 9.03.17, 9.03.18, 9.03.19, 9.03.21, 9.03.22, 9.03.23, 9.03.24, 9.03.25, 9.03.26, 9.03.27, 9.03.28, 9.03.29, 9.03.31, 9.03.32, 9.03.33, 9.03.34, 9.03.35, 9.03.36, 9.03.37, 9.03.38, 9.03.39, 9.03.41, 9.03.42, 9.03.43, 9.03.44, 9.03.45, 9.03.46, 9.03.47, 9.03.48, 9.03.49, 9.03.51, 9.03.52, 9.03.53, 9.03.54, 9.03.55, 9.03.56, 9.03.57, 9.03.58, 9.03.59, 9.03.61, 9.03.62, 9.03.63, 9.03.64, 9.03.65, 9.03.66, 9.03.67, 9.03.68, 9.03.69, 9.03.71, 9.03.72, 9.03.73, 9.03.74, 9.03.75, 9.03.76, 9.03.77, 9.03.78, 9.03.79, 9.03.81, 9.03.82, 9.03.83, 9.03.84, 9.03.85, 9.03.86, 9.03.87, 9.03.88, 9.03.89, 9.1, 10.7, 10e, 14.1, 19.0, 23.0, 23.1, 23.2, 23.3, 23.4, 52.0, 2000-04-18, 2000-04-20, 2000-04-21, 2000-06-14, 2000-06-14b, 2000-06-15, 2004-07-23, 2006.09.13, 2007-03-23, 2016-10-31, 2018-04-26, 22020724, B3, Bundle, Prebeta2000-03-27, V.7, bbs18c, unstable-2001.11.14-1, v1

Software Type: Programming Language Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
04/24/20246.36.3SourceCodester PHP Task Management System task-details.php sql injection$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-28613
04/15/20246.36.1SourceCodester PHP Task Management System admin-manage-user.php sql injection$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-28556
04/15/20246.36.1SourceCodester PHP Task Management System update-admin.php sql injection$0-$5k$0-$5kNot DefinedNot Defined0.08CVE-2024-28557
04/13/20245.34.8PHP mb_encode_mimeheader infinite loop$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.12CVE-2024-2757
04/13/20243.73.4PHP password_verify poison null byte$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.10CVE-2024-3096
04/13/20245.65.1PHP Cookie input validation$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.04CVE-2024-2756
04/13/20247.37.0PHP proc_open command injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-1874
04/02/20246.36.0SourceCodester PHP Task Management System edit-task.php sql injection$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2024-3225
04/02/20246.36.0SourceCodester PHP Task Management System task-details.php sql injection$0-$5k$0-$5kProof-of-ConceptNot Defined0.04CVE-2024-3224
04/02/20246.36.0SourceCodester PHP Task Management System admin-manage-user.php sql injection$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2024-3223
04/02/20246.36.0SourceCodester PHP Task Management System admin-password-change.php sql injection$0-$5k$0-$5kProof-of-ConceptNot Defined0.05CVE-2024-3222
04/02/20246.36.0SourceCodester PHP Task Management System attendance-info.php sql injection$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2024-3221
03/26/20246.36.1SourceCodester PHP Task Management System Delete Admin User sql injection$0-$5k$0-$5kNot DefinedNot Defined0.09CVE-2024-29303
03/26/20245.55.3SourceCodester PHP Task Management System update-employee.php sql injection$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-29302
03/26/20245.55.3SourceCodester PHP Task Management System update-admin.php sql injection$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-29301
03/09/20243.73.5keerti1924 Secret-Coder-PHP-Project secret_coder.sql sensitive information in source$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2024-2355
03/07/20243.53.3keerti1924 Secret-Coder-PHP-Project Login Page login.php cross site scripting$0-$5k$0-$5kProof-of-ConceptNot Defined0.05CVE-2024-2266
03/07/20245.35.0keerti1924 PHP-MYSQL-User-Login-System login.sql sensitive information in source$0-$5k$0-$5kProof-of-ConceptNot Defined0.05CVE-2024-2265
03/07/20247.36.9keerti1924 PHP-MYSQL-User-Login-System login.php sql injection$0-$5k$0-$5kProof-of-ConceptNot Defined0.05CVE-2024-2264
03/07/20246.36.1Student Enrollment In PHP Login sql injection$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-41503
02/21/20246.05.9dompdf php-svg-lib parseCssStyle file inclusion$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-25117
02/21/20246.36.0keerti1924 PHP-MYSQL-User-Login-System edit.php sql injection$0-$5k$0-$5kProof-of-ConceptNot Defined0.15CVE-2024-1702
02/21/20245.35.0keerti1924 PHP-MYSQL-User-Login-System edit.php access control$0-$5k$0-$5kProof-of-ConceptNot Defined0.04CVE-2024-1701
02/21/20244.34.1keerti1924 PHP-MYSQL-User-Login-System signup.php cross site scripting$0-$5k$0-$5kProof-of-ConceptNot Defined0.78CVE-2024-1700
02/09/20243.43.4Insert PHP Code Snippet Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-0658
02/08/20246.46.4php-jwt strcmp timing discrepancy$0-$5k$0-$5kNot DefinedNot Defined0.19CVE-2024-25191
01/04/20245.55.5class.upload.php unrestricted upload$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-6551
12/26/20235.35.2dilab resumable.php Resumable.php path traversal$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.05CVE-2023-52086
12/22/20234.54.4AWS AWS SDK PHP path traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-51651
12/12/20238.58.4dompdf php-svg-lib SVG File unknown vulnerability$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-50252
12/12/20236.06.0dompdf php-svg-lib SVG File recursion$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-50251
12/06/20235.04.9Microsoft Graph msgraph-sdk-php-core GetPhpInfo.php phpInfo information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-49283
12/06/20235.04.9Microsoft Graph msgraph-sdk-php GetPhpInfo.php phpInfo information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-49282
11/15/20236.96.8Cisco AppDynamics PHP Agent default permission$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20274
10/30/20238.38.3PHP to Page Plugin Shortcode file inclusion$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-5199
10/20/20234.34.2Custom CSS, JS & PHP Plugin save cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2021-4418
09/21/20236.56.4PHP Jabbers PHP Shopping Cart sql injection$0-$5k$0-$5kNot DefinedNot Defined0.09CVE-2023-43274
09/21/20234.84.7msaad1999 PHP-Login-System reset-password cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2023-38876
09/21/20234.84.7msaad1999 PHP-Login-System reset-password cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-38875
09/15/20236.36.1Allow PHP in Posts and Pages Plugin Shortcode code injection$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-4994
09/07/20237.37.0PHP SQLite Driver sqlite_driver.c quote integer overflow$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-31631
08/30/20234.84.7PHP Jabbers PHP Forum Script cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-41538
08/29/20234.64.5MongoDB C Driver information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-32050
08/15/20237.57.4eVotingSystem-PHP Input Field sql injection$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-38916
08/09/20238.28.2PHP PHAR phar_dir_read buffer overflow$5k-$25k$0-$5kNot DefinedOfficial Fix0.08CVE-2023-3824
08/09/20237.27.1PHP xml external entity reference$5k-$25k$0-$5kNot DefinedOfficial Fix0.08CVE-2023-3823
07/27/20233.53.2GZ Scripts Availability Booking Calendar PHP Image cross site scripting$0-$5k$0-$5kProof-of-ConceptNot Defined0.05CVE-2023-3970
07/27/20233.53.2GZ Scripts Availability Booking Calendar PHP HTTP POST Request index.php cross site scripting$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2023-3969
07/08/20234.44.3GZ Scripts PHP CRM Platform index.php cross site scripting$0-$5k$0-$5kProof-of-ConceptNot Defined0.05CVE-2023-3562
07/08/20234.44.3GZ Scripts PHP GZ Hotel Booking Script load.php cross site scripting$0-$5k$0-$5kProof-of-ConceptNot Defined0.10CVE-2023-3561

1979 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!