Vulnerabilities > PHP > PHP > 7.0.7

DATE CVE VULNERABILITY TITLE RISK
2018-03-01 CVE-2018-7584 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in PHP
In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c.
network
low complexity
php canonical debian CWE-119
7.5
2018-02-19 CVE-2015-9253 Resource Exhaustion vulnerability in PHP
An issue was discovered in PHP 7.3.x before 7.3.0alpha3, 7.2.x before 7.2.8, and before 7.1.20.
network
low complexity
php CWE-400
6.8
2018-01-16 CVE-2018-5712 Cross-site Scripting vulnerability in PHP
An issue was discovered in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1.
4.3
2018-01-16 CVE-2018-5711 Infinite Loop vulnerability in multiple products
gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecreatefromstring PHP function.
local
low complexity
php debian canonical CWE-835
5.5
2017-11-07 CVE-2017-16642 Out-of-bounds Read vulnerability in PHP
In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension's timelib_meridian handling of 'front of' and 'back of' directives could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function.
network
low complexity
php debian canonical netapp CWE-125
5.0
2017-08-18 CVE-2017-12934 Use After Free vulnerability in PHP
ext/standard/var_unserializer.re in PHP 7.0.x before 7.0.21 and 7.1.x before 7.1.7 is prone to a heap use after free while unserializing untrusted data, related to the zval_get_type function in Zend/zend_types.h.
network
low complexity
php CWE-416
5.0
2017-08-18 CVE-2017-12933 Out-of-bounds Read vulnerability in PHP
The finish_nested_data function in ext/standard/var_unserializer.re in PHP before 5.6.31, 7.0.x before 7.0.21, and 7.1.x before 7.1.7 is prone to a buffer over-read while unserializing untrusted data.
network
low complexity
php CWE-125
7.5
2017-08-18 CVE-2017-12932 Use After Free vulnerability in PHP
ext/standard/var_unserializer.re in PHP 7.0.x through 7.0.22 and 7.1.x through 7.1.8 is prone to a heap use after free while unserializing untrusted data, related to improper use of the hash API for key deletion in a situation with an invalid array size.
network
low complexity
php CWE-416
7.5
2017-08-02 CVE-2017-7890 Information Exposure vulnerability in PHP
The GIF decoding function gdImageCreateFromGifCtx in gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.31 and 7.x before 7.1.7, does not zero colorMap arrays before use.
network
php CWE-200
4.3
2017-07-25 CVE-2017-11628 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in PHP
In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, a stack-based buffer overflow in the zend_ini_do_op() function in Zend/zend_ini_parser.c could cause a denial of service or potentially allow executing code.
local
low complexity
php CWE-119
7.8