Vulnerabilities > PHP > PHP > 7.0.8

DATE CVE VULNERABILITY TITLE RISK
2016-09-12 CVE-2016-7130 NULL Pointer Dereference vulnerability in PHP
The php_wddx_pop_element function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid base64 binary value, as demonstrated by a wddx_deserialize call that mishandles a binary element in a wddxPacket XML document.
network
low complexity
php CWE-476
5.0
2016-09-12 CVE-2016-7129 Improper Input Validation vulnerability in PHP
The php_wddx_process_data function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via an invalid ISO 8601 time value, as demonstrated by a wddx_deserialize call that mishandles a dateTime element in a wddxPacket XML document.
network
low complexity
php CWE-20
7.5
2016-09-12 CVE-2016-7128 Information Exposure vulnerability in PHP
The exif_process_IFD_in_TIFF function in ext/exif/exif.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles the case of a thumbnail offset that exceeds the file size, which allows remote attackers to obtain sensitive information from process memory via a crafted TIFF image.
network
low complexity
php CWE-200
5.0
2016-09-12 CVE-2016-7127 Out-of-bounds Write vulnerability in PHP
The imagegammacorrect function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate gamma values, which allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by providing different signs for the second and third arguments.
network
low complexity
php CWE-787
7.5
2016-09-12 CVE-2016-7126 Out-of-bounds Write vulnerability in PHP
The imagetruecolortopalette function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate the number of colors, which allows remote attackers to cause a denial of service (select_colors allocation error and out-of-bounds write) or possibly have unspecified other impact via a large value in the third argument.
network
low complexity
php CWE-787
7.5
2016-09-12 CVE-2016-7125 Injection vulnerability in PHP
ext/session/session.c in PHP before 5.6.25 and 7.x before 7.0.10 skips invalid session names in a way that triggers incorrect parsing, which allows remote attackers to inject arbitrary-type session data by leveraging control of a session name, as demonstrated by object injection.
network
low complexity
php CWE-74
5.0
2016-09-12 CVE-2016-7124 Deserialization of Untrusted Data vulnerability in PHP
ext/standard/var_unserializer.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles certain invalid objects, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that leads to a (1) __destruct call or (2) magic method call.
network
low complexity
php CWE-502
7.5
2016-08-12 CVE-2016-6207 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the _gdContributionsAlloc function in gd_interpolation.c in GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds memory write or memory consumption) via unspecified vectors.
4.3
2016-07-25 CVE-2016-6297 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in PHP
Integer overflow in the php_stream_zip_opener function in ext/zip/zip_stream.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted zip:// URL.
network
low complexity
php CWE-119
8.8
2016-07-25 CVE-2016-6296 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in PHP
Integer signedness error in the simplestring_addn function in simplestring.c in xmlrpc-epi through 0.54.2, as used in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9, allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a long first argument to the PHP xmlrpc_encode_request function.
network
low complexity
php CWE-119
critical
9.8