Executive Summary
Summary | |
---|---|
Title | PHP: Multiple vulnerabilities |
Informations | |||
---|---|---|---|
Name | GLSA-201209-03 | First vendor Publication | 2012-09-24 |
Vendor | Gentoo | Last vendor Modification | 2012-09-24 |
Severity (Vendor) | High | Revision | N/A |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 10 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Synopsis Multiple vulnerabilities were found in PHP, the worst of which lead to remote execution of arbitrary code. Background Description Impact Workaround Resolution All PHP users on ARM should upgrade to the latest version: References Availability http://security.gentoo.org/glsa/glsa-201209-03.xml |
Original Source
Url : http://security.gentoo.org/glsa/glsa-201209-03.xml |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
35 % | CWE-20 | Improper Input Validation |
18 % | CWE-264 | Permissions, Privileges, and Access Controls |
12 % | CWE-399 | Resource Management Errors |
12 % | CWE-189 | Numeric Errors (CWE/SANS Top 25) |
6 % | CWE-310 | Cryptographic Issues |
6 % | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
6 % | CWE-89 | Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25) |
6 % | CWE-77 | Improper Sanitization of Special Elements used in a Command ('Command Injection') |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:14797 | |||
Oval ID: | oval:org.mitre.oval:def:14797 | ||
Title: | DSA-2399-2 php5 -- several | ||
Description: | A regression was found in the fix for PHP's XSLT transformations. Updated packages are now available to address this regression. For reference, the original advisory text follows. Several vulnerabilities have been discovered in PHP, the web scripting language. The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2011-1938 The UNIX socket handling allowed attackers to trigger a buffer overflow via a long path name. CVE-2011-2483 The crypt_blowfish function did not properly handle 8-bit characters, which made it easier for attackers to determine a cleartext password by using knowledge of a password hash. CVE-2011-4566 When used on 32 bit platforms, the exif extension could be used to trigger an integer overflow in the exif_process_IFD_TAG function when processing a JPEG file. CVE-2011-4885 It was possible to trigger hash collisions predictably when parsing form parameters, which allows remote attackers to cause a denial of service by sending many crafted parameters. CVE-2012-0057 When applying a crafted XSLT transform, an attacker could write files to arbitrary places in the filesystem. NOTE: the fix for CVE-2011-2483 required changing the behaviour of this function: it is now incompatible with some old generated hashes for passwords containing 8-bit characters. See the package NEWS entry for details. This change has not been applied to the Lenny version of PHP. NOTE: at the time of release packages for some architectures are still being built. They will be installed into the archive as soon as they arrive. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2399-2 CVE-2011-1938 CVE-2011-2483 CVE-2011-4566 CVE-2011-4885 CVE-2012-0057 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | php5 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:15306 | |||
Oval ID: | oval:org.mitre.oval:def:15306 | ||
Title: | DSA-2403-1 php5 -- code injection | ||
Description: | Stefan Esser discovered that the implementation of the max_input_vars configuration variable in a recent PHP security update was flawed such that it allows remote attackers to crash PHP or potentially execute code. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2403-1 CVE-2012-0830 | Version: | 5 |
Platform(s): | Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | php5 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:15401 | |||
Oval ID: | oval:org.mitre.oval:def:15401 | ||
Title: | DSA-2399-1 php5 -- several | ||
Description: | Several vulnerabilities have been discovered in PHP, the web scripting language. The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2011-1938 The UNIX socket handling allowed attackers to trigger a buffer overflow via a long path name. CVE-2011-2483 The crypt_blowfish function did not properly handle 8-bit characters, which made it easier for attackers to determine a cleartext password by using knowledge of a password hash. CVE-2011-4566 When used on 32 bit platforms, the exif extension could be used to trigger an integer overflow in the exif_process_IFD_TAG function when processing a JPEG file. CVE-2011-4885 It was possible to trigger hash collisions predictably when parsing form parameters, which allows remote attackers to cause a denial of service by sending many crafted parameters. CVE-2012-0057 When applying a crafted XSLT transform, an attacker could write files to arbitrary places in the filesystem. NOTE: the fix for CVE-2011-2483 required changing the behaviour of this function: it is now incompatible with some old generated hashes for passwords containing 8-bit characters. See the package NEWS entry for details. This change has not been applied to the Lenny version of PHP. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2399-1 CVE-2011-1938 CVE-2011-2483 CVE-2011-4566 CVE-2011-4885 CVE-2012-0057 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | php5 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:15412 | |||
Oval ID: | oval:org.mitre.oval:def:15412 | ||
Title: | DSA-2403-2 php5 -- code injection | ||
Description: | Stefan Esser discovered that the implementation of the max_input_vars configuration variable in a recent PHP security update was flawed such that it allows remote attackers to crash PHP or potentially execute code. This update adds packages | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2403-2 CVE-2012-0830 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 | Product(s): | php5 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:15450 | |||
Oval ID: | oval:org.mitre.oval:def:15450 | ||
Title: | USN-1307-1 -- PHP vulnerability | ||
Description: | php5: HTML-embedded scripting language interpreter PHP could be made to crash or disclose sensitive information if it processed a specially crafted image file. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1307-1 CVE-2011-4566 | Version: | 5 |
Platform(s): | Ubuntu 11.04 Ubuntu 11.10 Ubuntu 8.04 Ubuntu 10.04 Ubuntu 10.10 | Product(s): | PHP |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:17519 | |||
Oval ID: | oval:org.mitre.oval:def:17519 | ||
Title: | USN-1481-1 -- php5 vulnerabilities | ||
Description: | Several security issues were fixed in PHP. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1481-1 CVE-2012-0781 CVE-2012-1172 CVE-2012-2143 CVE-2012-2317 CVE-2012-2335 CVE-2012-2336 CVE-2012-2386 | Version: | 7 |
Platform(s): | Ubuntu 12.04 Ubuntu 11.10 Ubuntu 11.04 Ubuntu 10.04 Ubuntu 8.04 | Product(s): | php5 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:17864 | |||
Oval ID: | oval:org.mitre.oval:def:17864 | ||
Title: | USN-1437-1 -- php5 vulnerability | ||
Description: | Standalone PHP CGI scripts could be made to execute arbitrary code with the privilege of the web server. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1437-1 CVE-2012-2311 CVE-2012-1823 | Version: | 7 |
Platform(s): | Ubuntu 12.04 Ubuntu 11.10 Ubuntu 11.04 Ubuntu 10.04 Ubuntu 8.04 | Product(s): | php5 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:17978 | |||
Oval ID: | oval:org.mitre.oval:def:17978 | ||
Title: | USN-1569-1 -- php5 vulnerabilities | ||
Description: | Several security issues were fixed in PHP. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1569-1 CVE-2011-1398 CVE-2012-4388 CVE-2012-2688 CVE-2012-3450 | Version: | 7 |
Platform(s): | Ubuntu 12.04 Ubuntu 11.10 Ubuntu 11.04 Ubuntu 10.04 Ubuntu 8.04 | Product(s): | php5 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:18140 | |||
Oval ID: | oval:org.mitre.oval:def:18140 | ||
Title: | DSA-2465-1 php5 - several | ||
Description: | De Eindbazen discovered that PHP, when run with mod_cgi, will interpret a query string as command line parameters, allowing to execute arbitrary code. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2465-1 CVE-2012-1172 CVE-2012-1823 CVE-2012-2311 | Version: | 7 |
Platform(s): | Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | php5 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:19836 | |||
Oval ID: | oval:org.mitre.oval:def:19836 | ||
Title: | DSA-2527-1 php5 - several | ||
Description: | Several vulnerabilities have been discovered in PHP, the web scripting language. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2527-1 CVE-2012-2688 CVE-2012-3450 | Version: | 5 |
Platform(s): | Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | php5 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:20017 | |||
Oval ID: | oval:org.mitre.oval:def:20017 | ||
Title: | DSA-2492-1 php5 - buffer overflow | ||
Description: | The Phar extension for PHP does not properly handle crafted tar files, leading to a heap-based buffer overflow. PHP applications processing tar files could crash or, potentially, execute arbitrary code. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2492-1 CVE-2012-2386 | Version: | 5 |
Platform(s): | Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | php5 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21377 | |||
Oval ID: | oval:org.mitre.oval:def:21377 | ||
Title: | RHSA-2012:1036: postgresql security update (Moderate) | ||
Description: | The crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an authentication attempt with an initial substring of the intended password, as demonstrated by a Unicode password. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2012:1036-00 CESA-2012:1036 CVE-2012-2143 | Version: | 4 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | postgresql |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:23044 | |||
Oval ID: | oval:org.mitre.oval:def:23044 | ||
Title: | ELSA-2012:1036: postgresql security update (Moderate) | ||
Description: | The crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an authentication attempt with an initial substring of the intended password, as demonstrated by a Unicode password. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012:1036-00 CVE-2012-2143 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | postgresql |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:27122 | |||
Oval ID: | oval:org.mitre.oval:def:27122 | ||
Title: | DEPRECATED: ELSA-2012-1036 -- postgresql security update (moderate) | ||
Description: | [8.1.23-5] - Back-port upstream fix for CVE-2012-2143 Resolves: #830721 | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012-1036 CVE-2012-2143 | Version: | 4 |
Platform(s): | Oracle Linux 5 | Product(s): | postgresql |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
SAINT Exploits
Description | Link |
---|---|
PHP CGI Query String Parameters Command Execution | More info here |
ExploitDB Exploits
id | Description |
---|---|
2013-10-29 | Apache / PHP 5.x Remote Code Execution Exploit |
2013-06-05 | Plesk Apache Zeroday Remote Exploit |
2012-05-05 | PHP CGI Argument Injection Exploit |
2012-05-04 | PHP CGI Argument Injection |
2012-01-03 | PHP Hash Table Collision Proof Of Concept |
2012-01-01 | PHP Hashtables Denial of Service |
OpenVAS Exploits
Date | Description |
---|---|
2012-12-13 | Name : SuSE Update for update openSUSE-SU-2012:0426-1 (update) File : nvt/gb_suse_2012_0426_1.nasl |
2012-12-13 | Name : SuSE Update for update openSUSE-SU-2012:0590-1 (update) File : nvt/gb_suse_2012_0590_1.nasl |
2012-10-03 | Name : Gentoo Security Advisory GLSA 201209-24 (PostgreSQL) File : nvt/glsa_201209_24.nasl |
2012-09-26 | Name : Gentoo Security Advisory GLSA 201209-03 (php) File : nvt/glsa_201209_03.nasl |
2012-09-25 | Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004) File : nvt/gb_macosx_su12-004.nasl |
2012-09-24 | Name : PHP 'main/SAPI.c' HTTP Header Injection Vulnerability File : nvt/gb_php_http_header_injection_vuln_win.nasl |
2012-09-22 | Name : Ubuntu Update for php5 USN-1569-1 File : nvt/gb_ubuntu_USN_1569_1.nasl |
2012-09-19 | Name : FreeBSD Ports: php5-sqlite File : nvt/freebsd_php5-sqlite.nasl |
2012-09-19 | Name : FreeBSD Ports: php5 File : nvt/freebsd_php520.nasl |
2012-09-10 | Name : Slackware Advisory SSA:2012-041-02 php File : nvt/esoft_slk_ssa_2012_041_02.nasl |
2012-09-10 | Name : Slackware Advisory SSA:2012-204-01 php File : nvt/esoft_slk_ssa_2012_204_01.nasl |
2012-09-07 | Name : FreeBSD Ports: php5 File : nvt/freebsd_php519.nasl |
2012-08-30 | Name : Debian Security Advisory DSA 2527-1 (php5) File : nvt/deb_2527_1.nasl |
2012-08-30 | Name : Fedora Update for maniadrive FEDORA-2012-10936 File : nvt/gb_fedora_2012_10936_maniadrive_fc17.nasl |
2012-08-30 | Name : Fedora Update for php FEDORA-2012-10936 File : nvt/gb_fedora_2012_10936_php_fc17.nasl |
2012-08-30 | Name : Fedora Update for postgresql FEDORA-2012-12156 File : nvt/gb_fedora_2012_12156_postgresql_fc16.nasl |
2012-08-30 | Name : Fedora Update for postgresql FEDORA-2012-12165 File : nvt/gb_fedora_2012_12165_postgresql_fc17.nasl |
2012-08-30 | Name : Fedora Update for maniadrive FEDORA-2012-6869 File : nvt/gb_fedora_2012_6869_maniadrive_fc17.nasl |
2012-08-30 | Name : Fedora Update for php FEDORA-2012-6869 File : nvt/gb_fedora_2012_6869_php_fc17.nasl |
2012-08-30 | Name : Fedora Update for maniadrive FEDORA-2012-7628 File : nvt/gb_fedora_2012_7628_maniadrive_fc17.nasl |
2012-08-30 | Name : Fedora Update for php FEDORA-2012-7628 File : nvt/gb_fedora_2012_7628_php_fc17.nasl |
2012-08-30 | Name : Fedora Update for postgresql FEDORA-2012-8924 File : nvt/gb_fedora_2012_8924_postgresql_fc17.nasl |
2012-08-30 | Name : Fedora Update for maniadrive FEDORA-2012-9490 File : nvt/gb_fedora_2012_9490_maniadrive_fc17.nasl |
2012-08-30 | Name : Fedora Update for php FEDORA-2012-9490 File : nvt/gb_fedora_2012_9490_php_fc17.nasl |
2012-08-27 | Name : PHP pdo_sql_parser.re 'PDO' extension DoS vulnerability (Windows) File : nvt/gb_php_pdo_sql_parser_re_file_pdo_ext_dos_vuln_win.nasl |
2012-08-10 | Name : Debian Security Advisory DSA 2491-1 (postgresql-8.4) File : nvt/deb_2491_1.nasl |
2012-08-10 | Name : Debian Security Advisory DSA 2492-1 (php5) File : nvt/deb_2492_1.nasl |
2012-08-10 | Name : FreeBSD Ports: FreeBSD File : nvt/freebsd_FreeBSD18.nasl |
2012-08-10 | Name : FreeBSD Ports: php5 File : nvt/freebsd_php518.nasl |
2012-08-06 | Name : Fedora Update for maniadrive FEDORA-2012-10908 File : nvt/gb_fedora_2012_10908_maniadrive_fc16.nasl |
2012-08-06 | Name : Fedora Update for php-eaccelerator FEDORA-2012-10908 File : nvt/gb_fedora_2012_10908_php-eaccelerator_fc16.nasl |
2012-08-06 | Name : Fedora Update for php FEDORA-2012-10908 File : nvt/gb_fedora_2012_10908_php_fc16.nasl |
2012-08-03 | Name : Mandriva Update for php MDVSA-2012:065 (php) File : nvt/gb_mandriva_MDVSA_2012_065.nasl |
2012-08-03 | Name : Mandriva Update for php MDVSA-2012:068 (php) File : nvt/gb_mandriva_MDVSA_2012_068.nasl |
2012-08-03 | Name : Mandriva Update for php MDVSA-2012:068-1 (php) File : nvt/gb_mandriva_MDVSA_2012_068_1.nasl |
2012-08-03 | Name : Mandriva Update for postgresql MDVSA-2012:092 (postgresql) File : nvt/gb_mandriva_MDVSA_2012_092.nasl |
2012-08-03 | Name : Mandriva Update for php MDVSA-2012:093 (php) File : nvt/gb_mandriva_MDVSA_2012_093.nasl |
2012-07-30 | Name : CentOS Update for php53 CESA-2012:0019 centos5 File : nvt/gb_CESA-2012_0019_php53_centos5.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:0019 centos6 File : nvt/gb_CESA-2012_0019_php_centos6.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:0033 centos5 File : nvt/gb_CESA-2012_0033_php_centos5.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:0071 centos4 File : nvt/gb_CESA-2012_0071_php_centos4.nasl |
2012-07-30 | Name : CentOS Update for php53 CESA-2012:0092 centos5 File : nvt/gb_CESA-2012_0092_php53_centos5.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:0093 centos4 File : nvt/gb_CESA-2012_0093_php_centos4.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:0093 centos5 File : nvt/gb_CESA-2012_0093_php_centos5.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:0093 centos6 File : nvt/gb_CESA-2012_0093_php_centos6.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:0546 centos5 File : nvt/gb_CESA-2012_0546_php_centos5.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:0546 centos6 File : nvt/gb_CESA-2012_0546_php_centos6.nasl |
2012-07-30 | Name : CentOS Update for php53 CESA-2012:0547 centos5 File : nvt/gb_CESA-2012_0547_php53_centos5.nasl |
2012-07-30 | Name : CentOS Update for postgresql CESA-2012:1036 centos5 File : nvt/gb_CESA-2012_1036_postgresql_centos5.nasl |
2012-07-30 | Name : CentOS Update for postgresql84 CESA-2012:1037 centos5 File : nvt/gb_CESA-2012_1037_postgresql84_centos5.nasl |
2012-07-30 | Name : CentOS Update for postgresql CESA-2012:1037 centos6 File : nvt/gb_CESA-2012_1037_postgresql_centos6.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:1045 centos5 File : nvt/gb_CESA-2012_1045_php_centos5.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:1046 centos6 File : nvt/gb_CESA-2012_1046_php_centos6.nasl |
2012-07-30 | Name : CentOS Update for php53 CESA-2012:1047 centos5 File : nvt/gb_CESA-2012_1047_php53_centos5.nasl |
2012-07-26 | Name : Mandriva Update for php MDVSA-2012:108 (php) File : nvt/gb_mandriva_MDVSA_2012_108.nasl |
2012-07-03 | Name : Fedora Update for maniadrive FEDORA-2012-9762 File : nvt/gb_fedora_2012_9762_maniadrive_fc16.nasl |
2012-07-03 | Name : Fedora Update for php-eaccelerator FEDORA-2012-9762 File : nvt/gb_fedora_2012_9762_php-eaccelerator_fc16.nasl |
2012-07-03 | Name : Fedora Update for php FEDORA-2012-9762 File : nvt/gb_fedora_2012_9762_php_fc16.nasl |
2012-06-28 | Name : RedHat Update for postgresql RHSA-2012:1036-01 File : nvt/gb_RHSA-2012_1036-01_postgresql.nasl |
2012-06-28 | Name : RedHat Update for postgresql and postgresql84 RHSA-2012:1037-01 File : nvt/gb_RHSA-2012_1037-01_postgresql_and_postgresql84.nasl |
2012-06-28 | Name : RedHat Update for php RHSA-2012:1045-01 File : nvt/gb_RHSA-2012_1045-01_php.nasl |
2012-06-28 | Name : RedHat Update for php RHSA-2012:1046-01 File : nvt/gb_RHSA-2012_1046-01_php.nasl |
2012-06-28 | Name : RedHat Update for php53 RHSA-2012:1047-01 File : nvt/gb_RHSA-2012_1047-01_php53.nasl |
2012-06-22 | Name : Ubuntu Update for php5 USN-1481-1 File : nvt/gb_ubuntu_USN_1481_1.nasl |
2012-06-19 | Name : Fedora Update for postgresql FEDORA-2012-8893 File : nvt/gb_fedora_2012_8893_postgresql_fc16.nasl |
2012-06-19 | Name : Fedora Update for postgresql FEDORA-2012-8915 File : nvt/gb_fedora_2012_8915_postgresql_fc15.nasl |
2012-06-14 | Name : PHP versoin < 5.3.9 File : nvt/nopsec_php_5_3_9.nasl |
2012-06-08 | Name : Ubuntu Update for postgresql-9.1 USN-1461-1 File : nvt/gb_ubuntu_USN_1461_1.nasl |
2012-05-31 | Name : Debian Security Advisory DSA 2465-1 (php5) File : nvt/deb_2465_1.nasl |
2012-05-31 | Name : FreeBSD Ports: php5 File : nvt/freebsd_php516.nasl |
2012-05-31 | Name : FreeBSD Ports: php5 File : nvt/freebsd_php517.nasl |
2012-05-31 | Name : FreeBSD Ports: postgresql-server File : nvt/freebsd_postgresql-server1.nasl |
2012-05-28 | Name : Fedora Update for maniadrive FEDORA-2012-7567 File : nvt/gb_fedora_2012_7567_maniadrive_fc15.nasl |
2012-05-28 | Name : Fedora Update for php-eaccelerator FEDORA-2012-7567 File : nvt/gb_fedora_2012_7567_php-eaccelerator_fc15.nasl |
2012-05-28 | Name : Fedora Update for php FEDORA-2012-7567 File : nvt/gb_fedora_2012_7567_php_fc15.nasl |
2012-05-28 | Name : Fedora Update for maniadrive FEDORA-2012-7586 File : nvt/gb_fedora_2012_7586_maniadrive_fc16.nasl |
2012-05-28 | Name : Fedora Update for php-eaccelerator FEDORA-2012-7586 File : nvt/gb_fedora_2012_7586_php-eaccelerator_fc16.nasl |
2012-05-28 | Name : Fedora Update for php FEDORA-2012-7586 File : nvt/gb_fedora_2012_7586_php_fc16.nasl |
2012-05-18 | Name : Mac OS X Multiple Vulnerabilities (2012-002) File : nvt/gb_macosx_su12-002.nasl |
2012-05-08 | Name : RedHat Update for php RHSA-2012:0546-01 File : nvt/gb_RHSA-2012_0546-01_php.nasl |
2012-05-08 | Name : RedHat Update for php53 RHSA-2012:0547-01 File : nvt/gb_RHSA-2012_0547-01_php53.nasl |
2012-05-08 | Name : Fedora Update for maniadrive FEDORA-2012-6907 File : nvt/gb_fedora_2012_6907_maniadrive_fc16.nasl |
2012-05-08 | Name : Fedora Update for php-eaccelerator FEDORA-2012-6907 File : nvt/gb_fedora_2012_6907_php-eaccelerator_fc16.nasl |
2012-05-08 | Name : Fedora Update for php FEDORA-2012-6907 File : nvt/gb_fedora_2012_6907_php_fc16.nasl |
2012-05-08 | Name : Fedora Update for maniadrive FEDORA-2012-6911 File : nvt/gb_fedora_2012_6911_maniadrive_fc15.nasl |
2012-05-08 | Name : Fedora Update for php-eaccelerator FEDORA-2012-6911 File : nvt/gb_fedora_2012_6911_php-eaccelerator_fc15.nasl |
2012-05-08 | Name : Fedora Update for php FEDORA-2012-6911 File : nvt/gb_fedora_2012_6911_php_fc15.nasl |
2012-05-08 | Name : PHP Directory Traversal Vulnerability File : nvt/gb_php_53403.nasl |
2012-05-08 | Name : Ubuntu Update for php5 USN-1437-1 File : nvt/gb_ubuntu_USN_1437_1.nasl |
2012-05-04 | Name : PHP-CGI-based setups vulnerability when parsing query string parameters from ... File : nvt/gb_php_cgi_2012.nasl |
2012-04-30 | Name : FreeBSD Ports: php File : nvt/freebsd_php.nasl |
2012-04-12 | Name : PHP Security Bypass Vulnerability File : nvt/gb_php_51806.nasl |
2012-04-02 | Name : Fedora Update for php FEDORA-2011-13472 File : nvt/gb_fedora_2011_13472_php_fc16.nasl |
2012-04-02 | Name : Fedora Update for maniadrive FEDORA-2012-0504 File : nvt/gb_fedora_2012_0504_maniadrive_fc16.nasl |
2012-04-02 | Name : Fedora Update for php FEDORA-2012-0504 File : nvt/gb_fedora_2012_0504_php_fc16.nasl |
2012-04-02 | Name : Fedora Update for maniadrive FEDORA-2012-1262 File : nvt/gb_fedora_2012_1262_maniadrive_fc16.nasl |
2012-04-02 | Name : Fedora Update for php FEDORA-2012-1262 File : nvt/gb_fedora_2012_1262_php_fc16.nasl |
2012-03-19 | Name : Fedora Update for php-eaccelerator FEDORA-2012-0504 File : nvt/gb_fedora_2012_0504_php-eaccelerator_fc16.nasl |
2012-03-19 | Name : Fedora Update for php-eaccelerator FEDORA-2012-1262 File : nvt/gb_fedora_2012_1262_php-eaccelerator_fc16.nasl |
2012-03-12 | Name : Debian Security Advisory DSA 2408-1 (php5) File : nvt/deb_2408_1.nasl |
2012-02-21 | Name : Fedora Update for maniadrive FEDORA-2012-1301 File : nvt/gb_fedora_2012_1301_maniadrive_fc15.nasl |
2012-02-21 | Name : Fedora Update for php-eaccelerator FEDORA-2012-1301 File : nvt/gb_fedora_2012_1301_php-eaccelerator_fc15.nasl |
2012-02-21 | Name : Fedora Update for php FEDORA-2012-1301 File : nvt/gb_fedora_2012_1301_php_fc15.nasl |
2012-02-21 | Name : Ubuntu Update for php5 USN-1358-2 File : nvt/gb_ubuntu_USN_1358_2.nasl |
2012-02-13 | Name : Ubuntu Update for php5 USN-1358-1 File : nvt/gb_ubuntu_USN_1358_1.nasl |
2012-02-12 | Name : Debian Security Advisory DSA 2399-1 (php5) File : nvt/deb_2399_1.nasl |
2012-02-12 | Name : Debian Security Advisory DSA 2399-2 (php5) File : nvt/deb_2399_2.nasl |
2012-02-12 | Name : Debian Security Advisory DSA 2403-1 (php5) File : nvt/deb_2403_1.nasl |
2012-02-12 | Name : Debian Security Advisory DSA 2403-2 (php5) File : nvt/deb_2403_2.nasl |
2012-02-12 | Name : FreeBSD Ports: php5 File : nvt/freebsd_php514.nasl |
2012-02-12 | Name : FreeBSD Ports: php5, php5-exif File : nvt/freebsd_php515.nasl |
2012-02-10 | Name : PHP 'magic_quotes_gpc' Directive Security Bypass Vulnerability (Windows) File : nvt/gb_php_magic_quotes_gpc_sec_bypass_vuln_win.nasl |
2012-02-10 | Name : PHP 'php_register_variable_ex()' Remote Code Execution Vulnerability (Windows) File : nvt/gb_php_register_var_fun_arbitrary_code_exec_vuln_win.nasl |
2012-02-03 | Name : RedHat Update for php53 RHSA-2012:0092-01 File : nvt/gb_RHSA-2012_0092-01_php53.nasl |
2012-02-03 | Name : RedHat Update for php RHSA-2012:0093-01 File : nvt/gb_RHSA-2012_0093-01_php.nasl |
2012-02-01 | Name : RedHat Update for php RHSA-2012:0071-01 File : nvt/gb_RHSA-2012_0071-01_php.nasl |
2012-02-01 | Name : Fedora Update for maniadrive FEDORA-2012-0420 File : nvt/gb_fedora_2012_0420_maniadrive_fc15.nasl |
2012-02-01 | Name : Fedora Update for php-eaccelerator FEDORA-2012-0420 File : nvt/gb_fedora_2012_0420_php-eaccelerator_fc15.nasl |
2012-02-01 | Name : Fedora Update for php FEDORA-2012-0420 File : nvt/gb_fedora_2012_0420_php_fc15.nasl |
2012-01-20 | Name : RedHat Update for php RHSA-2012:0033-01 File : nvt/gb_RHSA-2012_0033-01_php.nasl |
2012-01-13 | Name : RedHat Update for php53 and php RHSA-2012:0019-01 File : nvt/gb_RHSA-2012_0019-01_php53_and_php.nasl |
2012-01-03 | Name : PHP Web Form Hash Collision Denial of Service Vulnerability (Win) File : nvt/gb_php_web_form_hash_collision_dos_vuln_win.nasl |
2012-01-02 | Name : Mandriva Update for php MDVSA-2011:197 (php) File : nvt/gb_mandriva_MDVSA_2011_197.nasl |
2011-12-16 | Name : Ubuntu Update for php5 USN-1307-1 File : nvt/gb_ubuntu_USN_1307_1.nasl |
2011-12-01 | Name : PHP EXIF Header Denial of Service Vulnerability (Windows) File : nvt/gb_php_exif_header_dos_vuln.nasl |
2011-11-08 | Name : Mandriva Update for php MDVSA-2011:166 (php) File : nvt/gb_mandriva_MDVSA_2011_166.nasl |
2011-11-08 | Name : PHP 'is_a()' Function Remote Arbitrary Code Execution Vulnerability (Windows) File : nvt/gb_php_is_a_fun_arbitrary_code_exec_vuln_win.nasl |
2011-10-12 | Name : PHP 'is_a()' Function Remote File Include Vulnerability File : nvt/gb_php_49754.nasl |
2011-10-10 | Name : Fedora Update for php FEDORA-2011-13446 File : nvt/gb_fedora_2011_13446_php_fc15.nasl |
2011-10-10 | Name : Fedora Update for php FEDORA-2011-13458 File : nvt/gb_fedora_2011_13458_php_fc14.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
78115 | PHP Hash Collission Form Parameter Parsing Remote DoS PHP contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker sends multiple crafted parameters which trigger hash collisions, and will result in loss of availability for the program via CPU consumption. |
77446 | PHP exif.c exif_process_IFD_TAG Function EXIF Header JPEG File Handling Overflow |
75713 | PHP is_a() Function __autoload() Function Remote File Inclusion |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | RFC1867 file-upload implementation denial of service attempt RuleID : 24093 - Revision : 4 - Type : SERVER-WEBAPP |
2014-01-10 | PHP truncated crypt function attempt RuleID : 23896 - Revision : 4 - Type : SERVER-WEBAPP |
2014-01-10 | PHP truncated crypt function attempt RuleID : 23895 - Revision : 5 - Type : SERVER-WEBAPP |
2014-01-10 | truncated crypt function attempt RuleID : 23894 - Revision : 7 - Type : SERVER-WEBAPP |
2014-01-10 | EXIF header parsing integer overflow attempt little endian RuleID : 22951 - Revision : 6 - Type : SERVER-WEBAPP |
2014-01-10 | EXIF header parsing integer overflow attempt big endian RuleID : 22950 - Revision : 9 - Type : SERVER-WEBAPP |
2014-01-10 | PHP-CGI command injection attempt RuleID : 22097 - Revision : 7 - Type : SERVER-WEBAPP |
2014-01-10 | PHP-CGI command injection attempt RuleID : 22064 - Revision : 8 - Type : SERVER-WEBAPP |
2014-01-10 | PHP-CGI remote file include attempt RuleID : 22063-community - Revision : 11 - Type : SERVER-WEBAPP |
2014-01-10 | PHP-CGI remote file include attempt RuleID : 22063 - Revision : 11 - Type : SERVER-WEBAPP |
2014-01-10 | generic web server hashing collision attack RuleID : 20825 - Revision : 11 - Type : SERVER-WEBAPP |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2017-07-31 | Name : The remote device is affected by multiple vulnerabilities. File : juniper_jsa10804.nasl - Type : ACT_GATHER_INFO |
2015-05-20 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2012-1210-1.nasl - Type : ACT_GATHER_INFO |
2015-01-19 | Name : The remote Solaris system is missing a security patch for third-party software. File : solaris11_php_20140401.nasl - Type : ACT_GATHER_INFO |
2014-11-12 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO |
2014-10-12 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2011-7.nasl - Type : ACT_GATHER_INFO |
2014-10-10 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL13519.nasl - Type : ACT_GATHER_INFO |
2014-10-10 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL13588.nasl - Type : ACT_GATHER_INFO |
2014-10-10 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL14574.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-182.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-244.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-261.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-288.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-311.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-365.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-502.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-602.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-650.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-667.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-675.nasl - Type : ACT_GATHER_INFO |
2013-12-12 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2013-1814.nasl - Type : ACT_GATHER_INFO |
2013-12-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2013-1814.nasl - Type : ACT_GATHER_INFO |
2013-12-12 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20131211_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2013-12-11 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-1814.nasl - Type : ACT_GATHER_INFO |
2013-11-01 | Name : The remote web server contains a version of PHP that allows arbitrary code ex... File : php_cgi_remote_code_execution.nasl - Type : ACT_ATTACK |
2013-10-11 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20130930_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2013-10-03 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2013-1307.nasl - Type : ACT_GATHER_INFO |
2013-10-01 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2011-07.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-116.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-37.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-41.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-77.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-91.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-94.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-95.nasl - Type : ACT_GATHER_INFO |
2013-07-23 | Name : The remote web server is affected by multiple vulnerabilities. File : hpsmh_7_2_1_0.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0019.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0033.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0071.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0092.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0093.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0546.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0547.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-1036.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-1037.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-1045.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-1046.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-1047.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2013-0514.nasl - Type : ACT_GATHER_INFO |
2013-06-29 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0071.nasl - Type : ACT_GATHER_INFO |
2013-06-29 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-1047.nasl - Type : ACT_GATHER_INFO |
2013-06-07 | Name : The remote web server is affected by a remote PHP code code injection vulnera... File : plesk_apache_code_execution.nasl - Type : ACT_ATTACK |
2013-03-10 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2013-0514.nasl - Type : ACT_GATHER_INFO |
2013-03-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20130221_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2013-02-21 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-0514.nasl - Type : ACT_GATHER_INFO |
2013-01-25 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php5-120504.nasl - Type : ACT_GATHER_INFO |
2013-01-25 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php5-120518.nasl - Type : ACT_GATHER_INFO |
2013-01-25 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php5-120802.nasl - Type : ACT_GATHER_INFO |
2013-01-25 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php5-120905.nasl - Type : ACT_GATHER_INFO |
2013-01-25 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php53-120504.nasl - Type : ACT_GATHER_INFO |
2013-01-25 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php53-120618.nasl - Type : ACT_GATHER_INFO |
2013-01-25 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php53-120802.nasl - Type : ACT_GATHER_INFO |
2013-01-25 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php53-120803.nasl - Type : ACT_GATHER_INFO |
2013-01-25 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php53-120905.nasl - Type : ACT_GATHER_INFO |
2013-01-25 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_postgresql-120820.nasl - Type : ACT_GATHER_INFO |
2013-01-24 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0568.nasl - Type : ACT_GATHER_INFO |
2013-01-24 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0569.nasl - Type : ACT_GATHER_INFO |
2012-12-28 | Name : The remote database server is affected by multiple vulnerabilities. File : postgresql_20120604.nasl - Type : ACT_GATHER_INFO |
2012-09-29 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201209-24.nasl - Type : ACT_GATHER_INFO |
2012-09-24 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201209-03.nasl - Type : ACT_GATHER_INFO |
2012-09-20 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_9b2a5e8802b811e292d1000d601460a4.nasl - Type : ACT_GATHER_INFO |
2012-09-20 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_ec255bd802c611e292d1000d601460a4.nasl - Type : ACT_GATHER_INFO |
2012-09-20 | Name : The remote host is missing a Mac OS X update that fixes multiple security vul... File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO |
2012-09-20 | Name : The remote host is missing a Mac OS X update that fixes several security issues. File : macosx_10_8_2.nasl - Type : ACT_GATHER_INFO |
2012-09-20 | Name : The remote host is missing a Mac OS X update that fixes multiple security vul... File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO |
2012-09-19 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_apache2-mod_php5-8293.nasl - Type : ACT_GATHER_INFO |
2012-09-18 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1569-1.nasl - Type : ACT_GATHER_INFO |
2012-09-06 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-108.nasl - Type : ACT_GATHER_INFO |
2012-09-05 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_918f38cdf71e11e18bd80022156e8794.nasl - Type : ACT_GATHER_INFO |
2012-08-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_apache2-mod_php5-8239.nasl - Type : ACT_GATHER_INFO |
2012-08-20 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_07234e78e89911e1b38d0023ae8e59f0.nasl - Type : ACT_GATHER_INFO |
2012-08-14 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2527.nasl - Type : ACT_GATHER_INFO |
2012-08-06 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-10908.nasl - Type : ACT_GATHER_INFO |
2012-08-06 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-10936.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120111_php53_and_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120118_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120130_php_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120202_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120202_php_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120507_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120507_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120625_postgresql_and_postgresql84_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120625_postgresql_and_postgresql84_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120625_postgresql_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120627_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120627_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120627_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-07-24 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_bdab0acdd4cd11e18a1c14dae9ebcf89.nasl - Type : ACT_GATHER_INFO |
2012-07-23 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2012-204-01.nasl - Type : ACT_GATHER_INFO |
2012-07-20 | Name : The remote web server uses a version of PHP that is affected by multiple vuln... File : php_5_3_15.nasl - Type : ACT_GATHER_INFO |
2012-07-20 | Name : The remote web server uses a version of PHP that is affected by an overflow v... File : php_5_4_5.nasl - Type : ACT_GATHER_INFO |
2012-07-11 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-1046.nasl - Type : ACT_GATHER_INFO |
2012-07-05 | Name : The remote web server is affected by multiple vulnerabilities. File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO |
2012-07-03 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-9762.nasl - Type : ACT_GATHER_INFO |
2012-07-01 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-9490.nasl - Type : ACT_GATHER_INFO |
2012-06-29 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2491.nasl - Type : ACT_GATHER_INFO |
2012-06-29 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2492.nasl - Type : ACT_GATHER_INFO |
2012-06-28 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-1045.nasl - Type : ACT_GATHER_INFO |
2012-06-28 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_185ff22ec06611e1b5e0000c299b62e1.nasl - Type : ACT_GATHER_INFO |
2012-06-28 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-1045.nasl - Type : ACT_GATHER_INFO |
2012-06-28 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-1046.nasl - Type : ACT_GATHER_INFO |
2012-06-28 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-1047.nasl - Type : ACT_GATHER_INFO |
2012-06-27 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-1037.nasl - Type : ACT_GATHER_INFO |
2012-06-26 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-1036.nasl - Type : ACT_GATHER_INFO |
2012-06-26 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-1036.nasl - Type : ACT_GATHER_INFO |
2012-06-26 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-1037.nasl - Type : ACT_GATHER_INFO |
2012-06-20 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1481-1.nasl - Type : ACT_GATHER_INFO |
2012-06-18 | Name : The remote Fedora host is missing a security update. File : fedora_2012-8893.nasl - Type : ACT_GATHER_INFO |
2012-06-18 | Name : The remote Fedora host is missing a security update. File : fedora_2012-8915.nasl - Type : ACT_GATHER_INFO |
2012-06-18 | Name : The remote Fedora host is missing a security update. File : fedora_2012-8924.nasl - Type : ACT_GATHER_INFO |
2012-06-15 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-092.nasl - Type : ACT_GATHER_INFO |
2012-06-15 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-093.nasl - Type : ACT_GATHER_INFO |
2012-06-15 | Name : The remote web server uses a version of PHP that is affected by multiple vuln... File : php_5_3_14.nasl - Type : ACT_GATHER_INFO |
2012-06-15 | Name : The remote web server uses a version of PHP that is affected by multiple vuln... File : php_5_4_4.nasl - Type : ACT_GATHER_INFO |
2012-06-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_apache2-mod_php5-8133.nasl - Type : ACT_GATHER_INFO |
2012-06-06 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1461-1.nasl - Type : ACT_GATHER_INFO |
2012-05-31 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_a8864f8faa9e11e1a2840023ae8e59f0.nasl - Type : ACT_GATHER_INFO |
2012-05-29 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-7567.nasl - Type : ACT_GATHER_INFO |
2012-05-29 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-7586.nasl - Type : ACT_GATHER_INFO |
2012-05-29 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-7628.nasl - Type : ACT_GATHER_INFO |
2012-05-14 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_59b68b1e9c7811e1b5e0000c299b62e1.nasl - Type : ACT_GATHER_INFO |
2012-05-14 | Name : The remote web server contains a version of PHP that allows arbitrary code ex... File : php_cgi_query_string_code_execution.nasl - Type : ACT_ATTACK |
2012-05-10 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0547.nasl - Type : ACT_GATHER_INFO |
2012-05-10 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2465.nasl - Type : ACT_GATHER_INFO |
2012-05-10 | Name : The remote host is missing a Mac OS X update that fixes several security issues. File : macosx_10_7_4.nasl - Type : ACT_GATHER_INFO |
2012-05-09 | Name : The remote web server uses a version of PHP that is affected by a remote code... File : php_5_3_13.nasl - Type : ACT_GATHER_INFO |
2012-05-09 | Name : The remote web server uses a version of PHP that is affected by multiple vuln... File : php_5_4_3.nasl - Type : ACT_GATHER_INFO |
2012-05-09 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_apache2-mod_php5-8114.nasl - Type : ACT_GATHER_INFO |
2012-05-08 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0546.nasl - Type : ACT_GATHER_INFO |
2012-05-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0546.nasl - Type : ACT_GATHER_INFO |
2012-05-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0547.nasl - Type : ACT_GATHER_INFO |
2012-05-07 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-6869.nasl - Type : ACT_GATHER_INFO |
2012-05-07 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-6907.nasl - Type : ACT_GATHER_INFO |
2012-05-07 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-6911.nasl - Type : ACT_GATHER_INFO |
2012-05-07 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_60de13d595f011e1806a001143cd36d8.nasl - Type : ACT_GATHER_INFO |
2012-05-07 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-068.nasl - Type : ACT_GATHER_INFO |
2012-05-07 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1437-1.nasl - Type : ACT_GATHER_INFO |
2012-05-04 | Name : The remote web server uses a version of PHP that is affected by a remote code... File : php_5_4_2.nasl - Type : ACT_GATHER_INFO |
2012-05-02 | Name : The remote web server uses a version of PHP that is affected by multiple vuln... File : php_5_3_11.nasl - Type : ACT_GATHER_INFO |
2012-05-02 | Name : The remote web server uses a version of PHP that is affected by multiple vuln... File : php_5_4_1.nasl - Type : ACT_GATHER_INFO |
2012-05-01 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_2cde1892913e11e1b44c001fd0af1a4c.nasl - Type : ACT_GATHER_INFO |
2012-04-27 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-065.nasl - Type : ACT_GATHER_INFO |
2012-04-13 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php5-120309.nasl - Type : ACT_GATHER_INFO |
2012-04-06 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php53-120309.nasl - Type : ACT_GATHER_INFO |
2012-03-26 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_apache2-mod_php5-8009.nasl - Type : ACT_GATHER_INFO |
2012-02-20 | Name : The remote web server uses a version of PHP that is affected by a code execut... File : php_5_3_9_ace.nasl - Type : ACT_ATTACK |
2012-02-15 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-1301.nasl - Type : ACT_GATHER_INFO |
2012-02-14 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2408.nasl - Type : ACT_GATHER_INFO |
2012-02-14 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1358-2.nasl - Type : ACT_GATHER_INFO |
2012-02-13 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2012-041-02.nasl - Type : ACT_GATHER_INFO |
2012-02-10 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1358-1.nasl - Type : ACT_GATHER_INFO |
2012-02-09 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-1262.nasl - Type : ACT_GATHER_INFO |
2012-02-06 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_3fd040be4f0b11e19e320025900931f8.nasl - Type : ACT_GATHER_INFO |
2012-02-03 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0092.nasl - Type : ACT_GATHER_INFO |
2012-02-03 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0093.nasl - Type : ACT_GATHER_INFO |
2012-02-03 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2403.nasl - Type : ACT_GATHER_INFO |
2012-02-03 | Name : The remote web server uses a version of PHP that is affected by a code execut... File : php_5_3_10.nasl - Type : ACT_GATHER_INFO |
2012-02-03 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0092.nasl - Type : ACT_GATHER_INFO |
2012-02-03 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0093.nasl - Type : ACT_GATHER_INFO |
2012-02-01 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2399.nasl - Type : ACT_GATHER_INFO |
2012-01-31 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0071.nasl - Type : ACT_GATHER_INFO |
2012-01-27 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-0420.nasl - Type : ACT_GATHER_INFO |
2012-01-24 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0033.nasl - Type : ACT_GATHER_INFO |
2012-01-20 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-0504.nasl - Type : ACT_GATHER_INFO |
2012-01-19 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0033.nasl - Type : ACT_GATHER_INFO |
2012-01-13 | Name : The remote web server uses a version of PHP that is affected by multiple flaws. File : php_5_3_9.nasl - Type : ACT_GATHER_INFO |
2012-01-12 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0019.nasl - Type : ACT_GATHER_INFO |
2012-01-12 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_d39218103c8011e197e800215c6a37bb.nasl - Type : ACT_GATHER_INFO |
2012-01-12 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0019.nasl - Type : ACT_GATHER_INFO |
2012-01-03 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2011-197.nasl - Type : ACT_GATHER_INFO |
2011-12-15 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1307-1.nasl - Type : ACT_GATHER_INFO |
2011-11-04 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2011-166.nasl - Type : ACT_GATHER_INFO |
2011-10-10 | Name : The remote Fedora host is missing a security update. File : fedora_2011-13446.nasl - Type : ACT_GATHER_INFO |
2011-10-10 | Name : The remote Fedora host is missing a security update. File : fedora_2011-13458.nasl - Type : ACT_GATHER_INFO |
2011-10-10 | Name : The remote Fedora host is missing a security update. File : fedora_2011-13472.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2014-02-17 11:37:32 |
|