Vulnerabilities > PHP > PHP > 7.2.1

DATE CVE VULNERABILITY TITLE RISK
2018-04-29 CVE-2018-10546 Infinite Loop vulnerability in PHP
An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5.
network
low complexity
php canonical debian netapp CWE-835
5.0
2018-04-29 CVE-2018-10545 Information Exposure vulnerability in PHP
An issue was discovered in PHP before 5.6.35, 7.0.x before 7.0.29, 7.1.x before 7.1.16, and 7.2.x before 7.2.4.
1.9
2018-03-01 CVE-2018-7584 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in PHP
In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c.
network
low complexity
php canonical debian CWE-119
7.5
2018-02-19 CVE-2015-9253 Resource Exhaustion vulnerability in PHP
An issue was discovered in PHP 7.3.x before 7.3.0alpha3, 7.2.x before 7.2.8, and before 7.1.20.
network
low complexity
php CWE-400
6.8