Vulnerabilities > PHP > PHP > 5.4.27

DATE CVE VULNERABILITY TITLE RISK
2015-03-30 CVE-2013-6501 Injection vulnerability in PHP
The default soap.wsdl_cache_dir setting in (1) php.ini-production and (2) php.ini-development in PHP through 5.6.7 specifies the /tmp directory, which makes it easier for local users to conduct WSDL injection attacks by creating a file under /tmp with a predictable filename that is used by the get_sdl function in ext/soap/php_sdl.c.
local
low complexity
php suse CWE-74
4.6
2015-01-27 CVE-2015-0231 Incomplete Fix Use After Free Remote Code Execution vulnerability in PHP
Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate numerical keys within the serialized properties of an object.
network
low complexity
php
7.5
2014-09-27 CVE-2014-5459 Link Following vulnerability in multiple products
The PEAR_REST class in REST.php in PEAR in PHP through 5.6.0 allows local users to write to arbitrary files via a symlink attack on a (1) rest.cachefile or (2) rest.cacheid file in /tmp/pear/cache/, related to the retrieveCacheFirst and useLocalCache functions.
local
low complexity
php oracle opensuse CWE-59
3.6
2014-08-23 CVE-2014-5120 Improper Input Validation vulnerability in PHP
gd_ctx.c in the GD component in PHP 5.4.x before 5.4.32 and 5.5.x before 5.5.16 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to overwrite arbitrary files via crafted input to an application that calls the (1) imagegd, (2) imagegd2, (3) imagegif, (4) imagejpeg, (5) imagepng, (6) imagewbmp, or (7) imagewebp function.
network
low complexity
php CWE-20
6.4
2014-08-23 CVE-2014-3597 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in PHP
Multiple buffer overflows in the php_parserr function in ext/standard/dns.c in PHP before 5.4.32 and 5.5.x before 5.5.16 allow remote DNS servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted DNS record, related to the dns_get_record function and the dn_expand function.
network
php CWE-119
6.8
2014-08-23 CVE-2014-3587 Numeric Errors vulnerability in multiple products
Integer overflow in the cdf_read_property_info function in cdf.c in file through 5.19, as used in the Fileinfo component in PHP before 5.4.32 and 5.5.x before 5.5.16, allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.
4.3
2014-07-10 CVE-2014-4670 Unspecified vulnerability in PHP
Use-after-free vulnerability in ext/spl/spl_dllist.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted iterator usage within applications in certain web-hosting environments.
local
low complexity
php
4.6
2014-07-09 CVE-2014-3478 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Buffer overflow in the mconvert function in softmagic.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (application crash) via a crafted Pascal string in a FILE_PSTRING conversion.
network
low complexity
christos-zoulas php CWE-119
5.0
2014-06-18 CVE-2014-4049 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the php_parserr function in ext/standard/dns.c in PHP 5.6.0beta4 and earlier allows remote servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS TXT record, related to the dns_get_record function.
network
high complexity
opensuse php debian CWE-119
5.1
2014-05-06 CVE-2014-0185 Improper Privilege Management vulnerability in PHP
sapi/fpm/fpm/fpm_unix.c in the FastCGI Process Manager (FPM) in PHP before 5.4.28 and 5.5.x before 5.5.12 uses 0666 permissions for the UNIX socket, which allows local users to gain privileges via a crafted FastCGI client.
local
low complexity
php CWE-269
7.2