Vulnerabilities > PHP > PHP > 5.3.29

DATE CVE VULNERABILITY TITLE RISK
2016-08-07 CVE-2016-5771 Use After Free vulnerability in multiple products
spl_array.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data.
network
low complexity
php opensuse debian CWE-416
7.5
2016-08-07 CVE-2016-5770 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the SplFileObject::fread function in spl_directory.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer argument, a related issue to CVE-2016-5096.
network
low complexity
php opensuse debian CWE-190
7.5
2016-08-07 CVE-2016-5769 Integer Overflow or Wraparound vulnerability in PHP
Multiple integer overflows in mcrypt.c in the mcrypt extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allow remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted length value, related to the (1) mcrypt_generic and (2) mdecrypt_generic functions.
network
low complexity
php CWE-190
7.5
2016-08-07 CVE-2016-5768 Double Free vulnerability in PHP
Double free vulnerability in the _php_mb_regex_ereg_replace_exec function in php_mbregex.c in the mbstring extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by leveraging a callback exception.
network
low complexity
php CWE-415
7.5
2016-08-07 CVE-2016-5114 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in PHP
sapi/fpm/fpm/fpm_log.c in PHP before 5.5.31, 5.6.x before 5.6.17, and 7.x before 7.0.2 misinterprets the semantics of the snprintf return value, which allows attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read and buffer overflow) via a long string, as demonstrated by a long URI in a configuration with custom REQUEST_URI logging.
network
low complexity
php CWE-119
6.4
2016-08-07 CVE-2016-5096 Integer Overflow or Wraparound vulnerability in PHP
Integer overflow in the fread function in ext/standard/file.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer in the second argument.
network
low complexity
php CWE-190
7.5
2016-08-07 CVE-2016-5095 Integer Overflow or Wraparound vulnerability in PHP
Integer overflow in the php_escape_html_entities_ex function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a large output string from a FILTER_SANITIZE_FULL_SPECIAL_CHARS filter_var call.
network
low complexity
php CWE-190
7.5
2016-08-07 CVE-2016-5094 Integer Overflow or Wraparound vulnerability in PHP
Integer overflow in the php_html_entities function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a large output string from the htmlspecialchars function.
network
low complexity
php CWE-190
7.5
2016-08-07 CVE-2016-5093 Out-of-bounds Read vulnerability in PHP
The get_icu_value_internal function in ext/intl/locale/locale_methods.c in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7 does not ensure the presence of a '\0' character, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted locale_get_primary_language call.
network
low complexity
php CWE-125
7.5
2016-08-07 CVE-2015-8935 Cross-site Scripting vulnerability in PHP
The sapi_header_op function in main/SAPI.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 supports deprecated line folding without considering browser compatibility, which allows remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer by leveraging (1) %0A%20 or (2) %0D%0A%20 mishandling in the header function.
network
php CWE-79
4.3