112609 | PHP 7.2.x < 7.2.33 Use After Free Vulnerability | Web App Scanning | Component Vulnerability | 10/9/2020 | 3/14/2023 | low |
112608 | PHP 7.3.x < 7.3.21 Use After Free Vulnerability | Web App Scanning | Component Vulnerability | 10/9/2020 | 3/14/2023 | low |
112607 | PHP 7.4.x < 7.4.9 Use After Free Vulnerability | Web App Scanning | Component Vulnerability | 10/9/2020 | 3/14/2023 | low |
142167 | EulerOS 2.0 SP8 : php (EulerOS-SA-2020-2316) | Nessus | Huawei Local Security Checks | 11/2/2020 | 2/13/2024 | medium |
155414 | Oracle Linux 8 : php:7.4 (ELSA-2021-4213) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/2/2024 | medium |
151583 | Ubuntu 16.04 ESM : PHP vulnerabilities (USN-5006-2) | Nessus | Ubuntu Local Security Checks | 7/13/2021 | 10/29/2024 | medium |
140244 | SUSE SLES12 Security Update : php7 (SUSE-SU-2020:2403-1) | Nessus | SuSE Local Security Checks | 9/4/2020 | 2/22/2024 | low |
139570 | PHP 7.4.x < 7.4.9 Use-After-Free Vulnerability | Nessus | CGI abuses | 8/13/2020 | 11/22/2024 | low |
139876 | Debian DLA-2345-1 : php7.0 security update | Nessus | Debian Local Security Checks | 8/27/2020 | 2/23/2024 | low |
146613 | Debian DSA-4856-1 : php7.3 - security update | Nessus | Debian Local Security Checks | 2/19/2021 | 1/22/2024 | medium |
139571 | PHP 7.2.x < 7.2.33 Use-After-Free Vulnerability | Nessus | CGI abuses | 8/13/2020 | 11/22/2024 | low |
196137 | RHEL 5 : php (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
139569 | PHP 7.3.x < 7.3.21 Use-After-Free Vulnerability | Nessus | CGI abuses | 8/13/2020 | 11/22/2024 | low |
139935 | FreeBSD : php72 -- use of freed hash key (ee261034-b95e-4479-b947-08b0877e029f) | Nessus | FreeBSD Local Security Checks | 8/28/2020 | 2/23/2024 | low |
140246 | SUSE SLES12 Security Update : php72 (SUSE-SU-2020:2405-1) | Nessus | SuSE Local Security Checks | 9/4/2020 | 2/22/2024 | low |
167950 | SUSE SLES15 Security Update : php7 (SUSE-SU-2022:4067-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 10/18/2023 | critical |
140371 | openSUSE Security Update : php7 (openSUSE-2020-1356) | Nessus | SuSE Local Security Checks | 9/8/2020 | 2/21/2024 | low |
196157 | RHEL 6 : php (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
148126 | Amazon Linux AMI : php72, php73 (ALAS-2020-1425) | Nessus | Amazon Linux Local Security Checks | 3/25/2021 | 1/8/2024 | low |
202269 | RHEL 8 : php (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 7/12/2024 | 11/22/2024 | critical |
147033 | EulerOS Virtualization for ARM 64 3.0.6.0 : php (EulerOS-SA-2021-1566) | Nessus | Huawei Local Security Checks | 3/4/2021 | 1/16/2024 | medium |
155095 | CentOS 8 : php:7.4 (CESA-2021:4213) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/24/2023 | medium |
155091 | RHEL 8 : php:7.4 (RHSA-2021:4213) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | medium |
140245 | SUSE SLES12 Security Update : php74 (SUSE-SU-2020:2404-1) | Nessus | SuSE Local Security Checks | 9/4/2020 | 2/22/2024 | low |
140255 | SUSE SLED15 / SLES15 Security Update : php7 (SUSE-SU-2020:2455-1) | Nessus | SuSE Local Security Checks | 9/4/2020 | 2/22/2024 | low |
167963 | SUSE SLES12 Security Update : php74 (SUSE-SU-2022:4068-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 10/18/2023 | critical |
140256 | SUSE SLED15 / SLES15 Security Update : php7 (SUSE-SU-2020:2456-1) | Nessus | SuSE Local Security Checks | 9/4/2020 | 2/22/2024 | low |
151444 | Ubuntu 18.04 LTS / 20.04 LTS : PHP vulnerabilities (USN-5006-1) | Nessus | Ubuntu Local Security Checks | 7/7/2021 | 8/27/2024 | medium |
152986 | Tenable SecurityCenter < 5.19.0 Multiple Vulnerabilities (TNS-2021-14) | Nessus | Misc. | 9/3/2021 | 5/10/2024 | critical |
140565 | GLSA-202009-10 : PHP: Denial of service | Nessus | Gentoo Local Security Checks | 9/14/2020 | 2/20/2024 | low |
185043 | Rocky Linux 8 : php:7.4 (RLSA-2021:4213) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
139681 | Fedora 32 : php (2020-96124cc236) | Nessus | Fedora Local Security Checks | 8/19/2020 | 2/23/2024 | low |
140261 | SUSE SLES12 Security Update : php5 (SUSE-SU-2020:2477-1) | Nessus | SuSE Local Security Checks | 9/4/2020 | 2/22/2024 | low |
140370 | openSUSE Security Update : php7 (openSUSE-2020-1354) | Nessus | SuSE Local Security Checks | 9/8/2020 | 2/21/2024 | low |
167937 | SUSE SLED15 / SLES15 Security Update : php7 (SUSE-SU-2022:4069-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 10/18/2023 | critical |
152348 | RHEL 7 : rh-php73-php (RHSA-2021:2992) | Nessus | Red Hat Local Security Checks | 8/9/2021 | 11/7/2024 | medium |
139680 | Fedora 31 : php (2020-8e36afc743) | Nessus | Fedora Local Security Checks | 8/19/2020 | 2/23/2024 | low |
202267 | RHEL 7 : php (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 7/12/2024 | 11/22/2024 | critical |