Vulnerability Name CVE Severity
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7411) CVE-2016-7411
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7412) CVE-2016-7412
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7414) CVE-2016-7414
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7416) CVE-2016-7416
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7418) CVE-2016-7418
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7480) CVE-2016-7480
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-10160) CVE-2016-10160
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-11362) CVE-2017-11362
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-11628) CVE-2017-11628
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2018-7584) CVE-2018-7584
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9025) CVE-2019-9025
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9638) CVE-2019-9638
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9639) CVE-2019-9639
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9640) CVE-2019-9640
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9641) CVE-2019-9641
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9675) CVE-2019-9675
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2023-3824) CVE-2023-3824
PHP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2013-1824) CVE-2013-1824
PHP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2023-3823) CVE-2023-3823
PHP Inadequate Encryption Strength Vulnerability (CVE-2020-7069) CVE-2020-7069
PHP Incorrect Conversion between Numeric Types Vulnerability (CVE-2016-3074) CVE-2016-3074
PHP Incorrect Conversion between Numeric Types Vulnerability (CVE-2018-5711) CVE-2018-5711
phpinfo() Output Detected
PHPinfo pages
PHP Integer Overflow or Wraparound Vulnerability (CVE-2015-2305) CVE-2015-2305
PHP Integer Overflow or Wraparound Vulnerability (CVE-2015-3416) CVE-2015-3416
PHP Integer Overflow or Wraparound Vulnerability (CVE-2015-8387) CVE-2015-8387
PHP Integer Overflow or Wraparound Vulnerability (CVE-2015-8394) CVE-2015-8394
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-3078) CVE-2016-3078
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5094) CVE-2016-5094
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5095) CVE-2016-5095
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5096) CVE-2016-5096
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5769) CVE-2016-5769
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5770) CVE-2016-5770
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-6207) CVE-2016-6207
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-6289) CVE-2016-6289
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-7133) CVE-2016-7133
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-7568) CVE-2016-7568
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-10159) CVE-2016-10159
PHP Integer Overflow or Wraparound Vulnerability (CVE-2017-5340) CVE-2017-5340
PHP Integer Overflow or Wraparound Vulnerability (CVE-2017-9120) CVE-2017-9120
PHP Integer Overflow or Wraparound Vulnerability (CVE-2018-14883) CVE-2018-14883
PHP Integer Overflow or Wraparound Vulnerability (CVE-2019-11039) CVE-2019-11039
PHP Integer Overflow or Wraparound Vulnerability (CVE-2019-11048) CVE-2019-11048
PHP Integer Overflow or Wraparound Vulnerability (CVE-2022-37454) CVE-2022-37454
phpList Access of Resource Using Incompatible Type ('Type Confusion') Vulnerability (CVE-2020-8547) CVE-2020-8547
phpList Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-2916) CVE-2014-2916
phpList CVE-2017-20031 Vulnerability (CVE-2017-20031) CVE-2017-20031
phpList CVE-2023-27576 Vulnerability (CVE-2023-27576) CVE-2023-27576
phpList Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-6178) CVE-2008-6178
phpList Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2021-3188) CVE-2021-3188
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2741) CVE-2012-2741
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3952) CVE-2012-3952
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4246) CVE-2012-4246
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4247) CVE-2012-4247
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-20033) CVE-2017-20033
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-20034) CVE-2017-20034
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-20035) CVE-2017-20035
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-20036) CVE-2017-20036
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12639) CVE-2020-12639
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13827) CVE-2020-13827
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15073) CVE-2020-15073
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22251) CVE-2020-22251
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23190) CVE-2020-23190
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23192) CVE-2020-23192
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23194) CVE-2020-23194
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23207) CVE-2020-23207
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23208) CVE-2020-23208
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23209) CVE-2020-23209
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23214) CVE-2020-23214
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23217) CVE-2020-23217
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36398) CVE-2020-36398
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36399) CVE-2020-36399
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2740) CVE-2012-2740
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-3953) CVE-2012-3953