exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 5,185 RSS Feed

PHP Files

Ubuntu Security Notice USN-5479-2
Posted Jul 5, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5479-2 - USN-5479-1 fixed vulnerabilities in PHP. This update provides the corresponding updates for Ubuntu 16.04 ESM. Charles Fol discovered that PHP incorrectly handled initializing certain arrays when handling the pg_query_params function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Charles Fol discovered that PHP incorrectly handled passwords in mysqlnd. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-31625, CVE-2022-31626
SHA-256 | aa2ecc6d33290de62a187d79e29fabd47aae5f43ed95f14174febf9e0069a0cc
Red Hat Security Advisory 2022-5491-01
Posted Jul 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5491-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include buffer overflow and privilege escalation vulnerabilities.

tags | advisory, web, overflow, php, vulnerability
systems | linux, redhat
advisories | CVE-2021-21703, CVE-2021-21707, CVE-2022-31625, CVE-2022-31626
SHA-256 | 36e1c6ff0f104cd3b9632850a092a8a5455e29cb191ef477cb08e06cd0f97920
PHP Library Remote Code Execution
Posted Jul 1, 2022
Authored by Eldar Marcussen

Several PHP compatibility libraries contain a potential remote code execution flaw in their json_decode() function based on having copy pasted existing vulnerable code. Affected components include the WassUp Realtime analytics WordPress plugin, AjaXplorer Core, and more.

tags | exploit, remote, php, code execution
SHA-256 | 15c734bb46c83c88ca1f44b832953d3f324999fb6a6e5fa2aaf519830ded1198
Red Hat Security Advisory 2022-5467-01
Posted Jul 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5467-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, php
systems | linux, redhat
advisories | CVE-2022-31626
SHA-256 | ec86cdc0e2a80ca430b4abba6e5b829de411530afe3ea46727f42550f6ee2dda
Red Hat Security Advisory 2022-5471-01
Posted Jul 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5471-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, php
systems | linux, redhat
advisories | CVE-2022-31626
SHA-256 | df30986c5345f6274a64b7d575f2de7938dbd15d03728190852fabc9fb6b4dba
Red Hat Security Advisory 2022-5468-01
Posted Jul 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5468-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, php
systems | linux, redhat
advisories | CVE-2022-31626
SHA-256 | 393afd72a7cac2bdea05c3fb782ce0be95ad35f2e3699615d64ac19a5a68c495
Ubuntu Security Notice USN-5479-1
Posted Jun 20, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5479-1 - Charles Fol discovered that PHP incorrectly handled initializing certain arrays when handling the pg_query_params function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Charles Fol discovered that PHP incorrectly handled passwords in mysqlnd. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2022-31625, CVE-2022-31626
SHA-256 | fff7be8288ca0bb5a98e836995de23511ee5810269ce68023a5b2cc07c999f5d
MyBB Admin Control Remote Code Execution
Posted May 31, 2022
Authored by Christophe de la Fuente, Altelus, Cillian Collins | Site metasploit.com

This Metasploit module exploits an improper input validation vulnerability in MyBB versions prior to 1.8.30 to execute arbitrary code in the context of the user running the application. The MyBB Admin Control setting page calls the PHP eval function with unsanitized user input. The exploit adds a new setting, injecting the payload in the vulnerable field, and triggers its execution with a second request. Finally, it takes care of cleaning up and removes the setting. Note that authentication is required for this exploit to work and the account must have rights to add or update settings (typically, the myBB administrator role).

tags | exploit, arbitrary, php
advisories | CVE-2022-24734
SHA-256 | b59589e32d8e76fd8a874fc6ea8f9b40d067ee43017c9072165e2a8ca889d7de
Debian Security Advisory 5151-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5151-1 - Several security vulnerabilities have been discovered in smarty3, the compiling PHP template engine. Template authors are able to run restricted static php methods or even arbitrary PHP code by crafting a malicious math string or by choosing an invalid {block} or {include} file name. If a math string was passed through as user provided data to the math function, remote users were able to run arbitrary PHP code as well.

tags | advisory, remote, arbitrary, php, vulnerability
systems | linux, debian
advisories | CVE-2021-21408, CVE-2021-26119, CVE-2021-26120, CVE-2021-29454, CVE-2022-29221
SHA-256 | 00378c9d45f203438ba46e8abbade7d4910a9331f6e4759dd22f7f3cc948f369
Red Hat Security Advisory 2022-1935-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1935-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include bypass, privilege escalation, and server-side request forgery vulnerabilities.

tags | advisory, web, php, vulnerability
systems | linux, redhat
advisories | CVE-2021-21703, CVE-2021-21705
SHA-256 | 5ac37a20c66d6dd00fcf5f109c3261ba56a23ac26523e73dc2b13bec0d586020
WordPress Booking Calendar 9.1 PHP Object Injection / Insecure Deserialization
Posted Apr 27, 2022
Authored by Ramuel Gall | Site wordfence.com

WordPress Booking Calendar plugin versions 9.1 and below suffer from PHP object injection and insecure deserialization vulnerabilities.

tags | advisory, php, vulnerability
advisories | CVE-2022-1463
SHA-256 | ca383548169d539c9e3c7a8fb2058f0828391d09365e432f7376f20ec13cc507
SAP Information System 1.0.0 Missing Authorization
Posted Apr 7, 2022
Authored by Mr Empy

SAP Information System version 1.0.0 suffers from an improper authentication vulnerability that allows a malicious user to create an administrative account without needing to authenticate. The POST request is sent to the /SAP_Information_System/controllers/add_admin.php endpoint. The problem occurs due to lack of session verification in the request.

tags | exploit, php, bypass
advisories | CVE-2022-1248
SHA-256 | 81b2d35c550ef4f8db3fd0aac42c15232a707b20d75b5eeabeefd52e176de1e6
Online Sports Complex Booking System 1.0 SQL Injection
Posted Apr 6, 2022
Authored by Zllggggg

Online Sports Complex Booking System version 1.0 suffers from a remote blind SQL injection vulnerability in Users.php. This is a similar issue as the one discovered by Saud Alenazi in March of 2022 but affects a different file.

tags | exploit, remote, php, sql injection
SHA-256 | f3b7c99d8727d07603b174d479dfb42058fa680951e9988a3939e654323f2f78
Roxy File Manager 1.4.5 PHP File Upload Restriction Bypass
Posted Apr 4, 2022
Authored by Adam Shebani

Roxy File Manager version 1.4.5 proof of concept exploit for a PHP file upload restriction bypass vulnerability.

tags | exploit, php, proof of concept, bypass, file upload
advisories | CVE-2018-20525
SHA-256 | 56429affeb38a91070ee24b0aaf512970594ce033504501832983da83e9dea5a
PHP filter_var Bypass Patch
Posted Mar 29, 2022
Authored by Jordy Zomer

When the filter_var function is used in conjunction with the flags FILTER_VALIDATE_DOMAIN and FILTER_FLAG_HOSTNAME, there is a vulnerability in PHP that allows the filter to be bypassed. A patch has been included by the researcher as the PHP security team seems to have ignored this concern.

tags | advisory, php, patch, bypass
systems | unix
SHA-256 | adddea024dbdd005a547c113193969e21a6c422c65e5611f207efd46bf8ae635
Debian Security Advisory 5101-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5101-1 - Emmet Leahy reported that libphp-adodb, a PHP database abstraction layer library, allows to inject values into a PostgreSQL connection string. Depending on how the library is used this flaw can result in authentication bypass, reveal a server IP address or have other unspecified impact.

tags | advisory, php
systems | linux, debian
advisories | CVE-2021-3850
SHA-256 | da6640b359a8cfabc20e0e3dcf9350c24d76354f44fa8936e54d308c37d252f9
Debian Security Advisory 5107-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5107-1 - Marlon Starkloff discovered that twig, a template engine for PHP, did not correctly enforce sandboxing. This would allow a malicious user to execute arbitrary code.

tags | advisory, arbitrary, php
systems | linux, debian
advisories | CVE-2022-23614
SHA-256 | 25856c4086f15018ef7136c2855e450bde64b67a1eb74841234440b67077bb45
ImpressCMS 1.4.2 SQL Injection / Remote Code Execution
Posted Mar 23, 2022
Authored by EgiX | Site karmainsecurity.com

ImpressCMS versions 1.4.2 and below pre-authentication SQL injection to remote code execution exploit. User input passed through the "groups" POST parameter to the /include/findusers.php script is not properly sanitized before being passed to the icms_member_Handler::getUserCountByGroupLink() and icms_member_Handler::getUsersByGroupLink() methods. These methods use the first argument to construct a SQL query without proper validation, and this can be exploited by remote attackers to e.g. read sensitive data from the "users" database table through boolean-based SQL Injection attacks. The application uses PDO as a database driver, which allows for stacked SQL queries, as such this vulnerability could be exploited to e.g. create a new admin user and execute arbitrary PHP code.

tags | exploit, remote, arbitrary, php, code execution, sql injection
advisories | CVE-2021-26598, CVE-2021-26599
SHA-256 | 576e64698cc9d7062dccead415b9bdbbe2c02e4ae86258cd980164b5e56355cc
Ubuntu Security Notice USN-5300-3
Posted Mar 7, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5300-3 - USN-5300-1 fixed vulnerabilities in PHP. This update provides the corresponding updates for Ubuntu 21.10. It was discovered that PHP incorrectly handled certain scripts. An attacker could possibly use this issue to cause a denial of service. It was discovered that PHP incorrectly handled certain inputs. An attacker could possibly use this issue to cause a denial of service, or possibly obtain sensitive information. It was discovered that PHP incorrectly handled certain scripts with XML parsing functions. An attacker could possibly use this issue to obtain sensitive information.

tags | advisory, denial of service, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-8923, CVE-2017-9119, CVE-2021-21707
SHA-256 | 79f9d135d4d4a7c56dc43a848d48ffdb653c44069b4fe34f8a66deeb9811750f
Ubuntu Security Notice USN-5300-2
Posted Mar 3, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5300-2 - USN-5300-1 fixed vulnerabilities in PHP. This update provides the corresponding updates for Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. It was discovered that PHP incorrectly handled certain scripts. An attacker could possibly use this issue to cause a denial of service. It was discovered that PHP incorrectly handled certain inputs. An attacker could possibly use this issue to cause a denial of service, or possibly obtain sensitive information. It was discovered that PHP incorrectly handled certain scripts with XML parsing functions. An attacker could possibly use this issue to obtain sensitive information.

tags | advisory, denial of service, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-8923, CVE-2017-9119, CVE-2021-21707
SHA-256 | 8d289bff69aa5a1c07a2ec7e6f761299daae4511e4dcce44a32c652a3e06a38e
Debian Security Advisory 5082-1
Posted Feb 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5082-1 - Two security issues were found in PHP, a widely-used open source general purpose scripting language which could result in information disclosure or denial of service.

tags | advisory, denial of service, php, info disclosure
systems | linux, debian
advisories | CVE-2021-21707, CVE-2021-21708
SHA-256 | 0d3f1a5fe1e49457b4ad5606bb3a59b6b219551a7056119efecb97680d9f7506
Ubuntu Security Notice USN-5303-1
Posted Feb 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5303-1 - It was discovered that PHP incorrectly handled certain scripts. An attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2021-21708
SHA-256 | eac3ef8542d9946db383117234b5345b135eed10bf4036c82db688ec31e6cf88
Ubuntu Security Notice USN-5300-1
Posted Feb 23, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5300-1 - It was discovered that PHP incorrectly handled certain scripts. An attacker could possibly use this issue to cause a denial of service. It was discovered that PHP incorrectly handled certain inputs. An attacker could possibly use this issue to cause a denial of service, or possibly obtain sensitive information. It was discovered that PHP incorrectly handled certain scripts with XML parsing functions. An attacker could possibly use this issue to obtain sensitive information.

tags | advisory, denial of service, php
systems | linux, ubuntu
advisories | CVE-2015-9253, CVE-2017-9119, CVE-2017-9120, CVE-2021-21707
SHA-256 | a3c43189a77d959782469e503170048c773cfe62638b7e5096d7604ac94e195c
Nagios XI Autodiscovery Shell Upload
Posted Feb 14, 2022
Authored by jbaines-r7, Claroty Team82 | Site metasploit.com

This Metasploit module exploits a path traversal issue in Nagios XI before version 5.8.5. The path traversal allows a remote and authenticated administrator to upload a PHP web shell and execute code as www-data. The module achieves this by creating an autodiscovery job with an id field containing a path traversal to a writable and remotely accessible directory, and custom_ports field containing the web shell. A cron file will be created using the chosen path and file name, and the web shell is embedded in the file. After the web shell has been written to the victim, this module will then use the web shell to establish a Meterpreter session or a reverse shell. By default, the web shell is deleted by the module, and the autodiscovery job is removed as well.

tags | exploit, remote, web, shell, php
advisories | CVE-2021-37343
SHA-256 | 056c02dbc5e575c5155e8c34f4766dcc9830256d1bc589d898d599d7f0e9dc4d
PHP Everywhere 2.0.3 Remote Code Execution
Posted Feb 8, 2022
Authored by Ramuel Gall | Site wordfence.com

PHP Everywhere versions 2.0.3 and below suffer from multiple remote code execution vulnerabilities.

tags | exploit, remote, php, vulnerability, code execution
advisories | CVE-2022-24663, CVE-2022-24664, CVE-2022-24665
SHA-256 | 6a2dcc3898ac3a1b90915521a41f2d6e5e9592121ab91ccecbf993baae2e11e2
Page 6 of 208
Back45678Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close