Vulnerabilities > PHP > Pear > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-02-01 CVE-2017-5630 Injection vulnerability in PHP Pear 1.10.1
PECL in the download utility class in the Installer in PEAR Base System v1.10.1 does not validate file types and filenames after a redirect, which allows remote HTTP servers to overwrite files via crafted responses, as demonstrated by a .htaccess overwrite.
network
low complexity
php CWE-74
5.0
2005-12-11 CVE-2005-4154 Remote Security vulnerability in PEAR
Unspecified vulnerability in PEAR installer 1.4.2 and earlier allows user-assisted attackers to execute arbitrary code via a crafted package that can execute code when the pear command is executed or when the Web/Gtk frontend is loaded.
network
high complexity
php
5.1