Vulnerability Name CVE Severity
PHP Out-of-bounds Read Vulnerability (CVE-2019-9024) CVE-2019-9024
PHP Out-of-bounds Read Vulnerability (CVE-2019-11034) CVE-2019-11034
PHP Out-of-bounds Read Vulnerability (CVE-2019-11035) CVE-2019-11035
PHP Out-of-bounds Read Vulnerability (CVE-2019-11036) CVE-2019-11036
PHP Out-of-bounds Read Vulnerability (CVE-2019-11040) CVE-2019-11040
PHP Out-of-bounds Read Vulnerability (CVE-2019-11041) CVE-2019-11041
PHP Out-of-bounds Read Vulnerability (CVE-2019-11042) CVE-2019-11042
PHP Out-of-bounds Read Vulnerability (CVE-2019-11046) CVE-2019-11046
PHP Out-of-bounds Read Vulnerability (CVE-2019-11047) CVE-2019-11047
PHP Out-of-bounds Read Vulnerability (CVE-2019-11050) CVE-2019-11050
PHP Out-of-bounds Read Vulnerability (CVE-2019-19246) CVE-2019-19246
PHP Out-of-bounds Read Vulnerability (CVE-2020-7059) CVE-2020-7059
PHP Out-of-bounds Read Vulnerability (CVE-2020-7060) CVE-2020-7060
PHP Out-of-bounds Read Vulnerability (CVE-2020-7061) CVE-2020-7061
PHP Out-of-bounds Read Vulnerability (CVE-2020-7064) CVE-2020-7064
PHP Out-of-bounds Read Vulnerability (CVE-2020-7067) CVE-2020-7067
PHP Out-of-bounds Read Vulnerability (CVE-2022-31630) CVE-2022-31630
PHP Out-of-bounds Write Vulnerability (CVE-2008-2371) CVE-2008-2371
PHP Out-of-bounds Write Vulnerability (CVE-2015-0235) CVE-2015-0235
PHP Out-of-bounds Write Vulnerability (CVE-2016-5399) CVE-2016-5399
PHP Out-of-bounds Write Vulnerability (CVE-2016-7126) CVE-2016-7126
PHP Out-of-bounds Write Vulnerability (CVE-2016-7127) CVE-2016-7127
PHP Out-of-bounds Write Vulnerability (CVE-2017-9226) CVE-2017-9226
PHP Out-of-bounds Write Vulnerability (CVE-2017-9228) CVE-2017-9228
PHP Out-of-bounds Write Vulnerability (CVE-2019-6977) CVE-2019-6977
PHP Out-of-bounds Write Vulnerability (CVE-2019-11043) CVE-2019-11043
PHP Out-of-bounds Write Vulnerability (CVE-2020-7065) CVE-2020-7065
PHP Out-of-bounds Write Vulnerability (CVE-2021-21703) CVE-2021-21703
PHP Out-of-bounds Write Vulnerability (CVE-2021-21704) CVE-2021-21704
PHP Out-of-bounds Write Vulnerability (CVE-2022-31627) CVE-2022-31627
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2001-1247) CVE-2001-1247
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-3011) CVE-2006-3011
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-1460) CVE-2007-1460
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-1461) CVE-2007-1461
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3007) CVE-2007-3007
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3378) CVE-2007-3378
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3997) CVE-2007-3997
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-4850) CVE-2007-4850
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5447) CVE-2007-5447
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5900) CVE-2007-5900
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-0145) CVE-2008-0145
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-5624) CVE-2008-5624
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-5625) CVE-2008-5625
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-7002) CVE-2008-7002
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3557) CVE-2009-3557
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3558) CVE-2009-3558
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-4018) CVE-2009-4018
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1130) CVE-2010-1130
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3065) CVE-2010-3065
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3436) CVE-2010-3436
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-2202) CVE-2011-2202
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4718) CVE-2011-4718
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0057) CVE-2012-0057
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2335) CVE-2012-2335
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3365) CVE-2012-3365
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1635) CVE-2013-1635
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0185) CVE-2014-0185
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-2348) CVE-2015-2348
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-8994) CVE-2015-8994
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2019-9637) CVE-2019-9637
PHP POST file upload buffer overflow vulnerabilities CVE-2002-0081
PHP preg_replace used on user input
PHP register_globals enabled
PHP register_globals Is Enabled
PHP Release of Invalid Pointer or Reference Vulnerability (CVE-2022-31625) CVE-2022-31625
PHP Reliance on Cookies without Validation and Integrity Checking Vulnerability (CVE-2020-7070) CVE-2020-7070
PHP Resource Management Errors Vulnerability (CVE-2002-2309) CVE-2002-2309
PHP Resource Management Errors Vulnerability (CVE-2006-1549) CVE-2006-1549
PHP Resource Management Errors Vulnerability (CVE-2006-1991) CVE-2006-1991
PHP Resource Management Errors Vulnerability (CVE-2007-3806) CVE-2007-3806
PHP Resource Management Errors Vulnerability (CVE-2007-4660) CVE-2007-4660
PHP Resource Management Errors Vulnerability (CVE-2010-1861) CVE-2010-1861
PHP Resource Management Errors Vulnerability (CVE-2010-1917) CVE-2010-1917
PHP Resource Management Errors Vulnerability (CVE-2010-2093) CVE-2010-2093
PHP Resource Management Errors Vulnerability (CVE-2010-2225) CVE-2010-2225