Vulnerability Name CVE Severity
PHP Numeric Errors Vulnerability (CVE-2011-1466) CVE-2011-1466
PHP Numeric Errors Vulnerability (CVE-2011-1471) CVE-2011-1471
PHP Numeric Errors Vulnerability (CVE-2011-4566) CVE-2011-4566
PHP Numeric Errors Vulnerability (CVE-2012-2386) CVE-2012-2386
PHP Numeric Errors Vulnerability (CVE-2013-4635) CVE-2013-4635
PHP Numeric Errors Vulnerability (CVE-2013-7226) CVE-2013-7226
PHP Numeric Errors Vulnerability (CVE-2013-7328) CVE-2013-7328
PHP Numeric Errors Vulnerability (CVE-2014-2020) CVE-2014-2020
PHP Numeric Errors Vulnerability (CVE-2014-3587) CVE-2014-3587
PHP Numeric Errors Vulnerability (CVE-2014-3669) CVE-2014-3669
PHP Numeric Errors Vulnerability (CVE-2015-2331) CVE-2015-2331
PHP Numeric Errors Vulnerability (CVE-2015-4021) CVE-2015-4021
PHP Numeric Errors Vulnerability (CVE-2015-4022) CVE-2015-4022
PHP Numeric Errors Vulnerability (CVE-2015-7804) CVE-2015-7804
PHP Numeric Errors Vulnerability (CVE-2016-1904) CVE-2016-1904
PHP Numeric Errors Vulnerability (CVE-2016-4070) CVE-2016-4070
PHP Numeric Errors Vulnerability (CVE-2016-4344) CVE-2016-4344
PHP Numeric Errors Vulnerability (CVE-2016-4345) CVE-2016-4345
PHP Numeric Errors Vulnerability (CVE-2016-4346) CVE-2016-4346
PHP Numeric Errors Vulnerability (CVE-2016-10158) CVE-2016-10158
PHP object deserialization of user-supplied data
PHP opcache-gui publicly accessible
PHP opcache-status page publicly accessible
PHP open_basedir Is Not Configured
PHP open_basedir is not set
PHP Other Vulnerability (CVE-1999-0058) CVE-1999-0058
PHP Other Vulnerability (CVE-1999-0068) CVE-1999-0068
PHP Other Vulnerability (CVE-1999-0238) CVE-1999-0238
PHP Other Vulnerability (CVE-2000-0059) CVE-2000-0059
PHP Other Vulnerability (CVE-2000-0860) CVE-2000-0860
PHP Other Vulnerability (CVE-2000-0967) CVE-2000-0967
PHP Other Vulnerability (CVE-2001-0108) CVE-2001-0108
PHP Other Vulnerability (CVE-2001-1246) CVE-2001-1246
PHP Other Vulnerability (CVE-2001-1385) CVE-2001-1385
PHP Other Vulnerability (CVE-2002-0081) CVE-2002-0081
PHP Other Vulnerability (CVE-2002-0121) CVE-2002-0121
PHP Other Vulnerability (CVE-2002-0229) CVE-2002-0229
PHP Other Vulnerability (CVE-2002-0253) CVE-2002-0253
PHP Other Vulnerability (CVE-2002-0484) CVE-2002-0484
PHP Other Vulnerability (CVE-2002-0717) CVE-2002-0717
PHP Other Vulnerability (CVE-2002-0985) CVE-2002-0985
PHP Other Vulnerability (CVE-2002-0986) CVE-2002-0986
PHP Other Vulnerability (CVE-2002-1396) CVE-2002-1396
PHP Other Vulnerability (CVE-2002-1783) CVE-2002-1783
PHP Other Vulnerability (CVE-2002-1954) CVE-2002-1954
PHP Other Vulnerability (CVE-2002-2214) CVE-2002-2214
PHP Other Vulnerability (CVE-2002-2215) CVE-2002-2215
PHP Other Vulnerability (CVE-2003-0097) CVE-2003-0097
PHP Other Vulnerability (CVE-2003-0166) CVE-2003-0166
PHP Other Vulnerability (CVE-2003-0172) CVE-2003-0172
PHP Other Vulnerability (CVE-2003-0249) CVE-2003-0249
PHP Other Vulnerability (CVE-2003-0442) CVE-2003-0442
PHP Other Vulnerability (CVE-2003-0860) CVE-2003-0860
PHP Other Vulnerability (CVE-2003-0861) CVE-2003-0861
PHP Other Vulnerability (CVE-2003-0863) CVE-2003-0863
PHP Other Vulnerability (CVE-2003-1302) CVE-2003-1302
PHP Other Vulnerability (CVE-2003-1303) CVE-2003-1303
PHP Other Vulnerability (CVE-2004-0594) CVE-2004-0594
PHP Other Vulnerability (CVE-2004-0595) CVE-2004-0595
PHP Other Vulnerability (CVE-2004-0958) CVE-2004-0958
PHP Other Vulnerability (CVE-2004-0959) CVE-2004-0959
PHP Other Vulnerability (CVE-2004-1018) CVE-2004-1018
PHP Other Vulnerability (CVE-2004-1020) CVE-2004-1020
PHP Other Vulnerability (CVE-2004-1065) CVE-2004-1065
PHP Other Vulnerability (CVE-2004-1392) CVE-2004-1392
PHP Other Vulnerability (CVE-2005-0524) CVE-2005-0524
PHP Other Vulnerability (CVE-2005-0525) CVE-2005-0525
PHP Other Vulnerability (CVE-2005-0596) CVE-2005-0596
PHP Other Vulnerability (CVE-2005-1042) CVE-2005-1042
PHP Other Vulnerability (CVE-2005-1043) CVE-2005-1043
PHP Other Vulnerability (CVE-2005-3054) CVE-2005-3054
PHP Other Vulnerability (CVE-2005-3319) CVE-2005-3319
PHP Other Vulnerability (CVE-2005-3353) CVE-2005-3353
PHP Other Vulnerability (CVE-2005-3388) CVE-2005-3388
PHP Other Vulnerability (CVE-2005-3389) CVE-2005-3389