113513 | PHP 8.2.x < 8.2.1 Integer Overflow | Web App Scanning | Component Vulnerability | 1/10/2023 | 4/19/2023 | medium |
113515 | PHP 8.0.x < 8.0.27 Integer Overflow | Web App Scanning | Component Vulnerability | 1/10/2023 | 4/19/2023 | medium |
113514 | PHP 8.1.x < 8.1.14 Integer Overflow | Web App Scanning | Component Vulnerability | 1/10/2023 | 4/19/2023 | medium |
181377 | Amazon Linux 2 : php (ALASPHP8.0-2023-003) | Nessus | Amazon Linux Local Security Checks | 9/13/2023 | 9/13/2023 | medium |
171842 | SUSE SLES15 / openSUSE 15 Security Update : php7 (SUSE-SU-2023:0476-1) | Nessus | SuSE Local Security Checks | 2/23/2023 | 7/14/2023 | high |
175577 | AlmaLinux 9 : php:8.1 (ALSA-2023:2417) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 10/18/2023 | critical |
194718 | Fedora 37 : php (2023-5732365005) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | medium |
176318 | Oracle Linux 8 : php:7.4 (ELSA-2023-2903) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 11/2/2024 | critical |
175435 | RHEL 9 : php:8.1 (RHSA-2023:2417) | Nessus | Red Hat Local Security Checks | 5/12/2023 | 11/7/2024 | critical |
176126 | AlmaLinux 8 : php:7.4 (ALSA-2023:2903) | Nessus | Alma Linux Local Security Checks | 5/19/2023 | 5/20/2023 | critical |
173989 | Rocky Linux 9 : php (RLSA-2023:0965) | Nessus | Rocky Linux Local Security Checks | 4/6/2023 | 10/18/2023 | critical |
172053 | Ubuntu 16.04 ESM : PHP vulnerabilities (USN-5905-1) | Nessus | Ubuntu Local Security Checks | 3/2/2023 | 8/27/2024 | high |
171698 | CentOS 8 : php:8.0 (CESA-2023:0848) | Nessus | CentOS Local Security Checks | 2/21/2023 | 2/8/2024 | critical |
169976 | PHP 8.2.x < 8.2.1 | Nessus | CGI abuses | 1/12/2023 | 6/4/2024 | high |
169630 | PHP 8.0.x < 8.0.27 | Nessus | CGI abuses | 1/6/2023 | 6/4/2024 | critical |
169945 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : php7 (SUSE-SU-2023:0073-1) | Nessus | SuSE Local Security Checks | 1/12/2023 | 7/14/2023 | medium |
173063 | Amazon Linux 2023 : php8.1, php8.1-bcmath, php8.1-cli (ALAS2023-2023-081) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/21/2023 | critical |
174189 | EulerOS 2.0 SP8 : php (EulerOS-SA-2023-1603) | Nessus | Huawei Local Security Checks | 4/13/2023 | 4/13/2023 | medium |
171724 | RHEL 8 : php:8.0 (RHSA-2023:0848) | Nessus | Red Hat Local Security Checks | 2/21/2023 | 11/7/2024 | critical |
171800 | Oracle Linux 8 : php:8.0 (ELSA-2023-0848) | Nessus | Oracle Linux Local Security Checks | 2/22/2023 | 11/1/2024 | critical |
171971 | RHEL 9 : php (RHSA-2023:0965) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/7/2024 | critical |
170006 | Fedora 36 : php (2023-2dc2d607ba) | Nessus | Fedora Local Security Checks | 1/13/2023 | 11/14/2024 | medium |
169986 | SUSE SLES12 Security Update : php74 (SUSE-SU-2023:0072-1) | Nessus | SuSE Local Security Checks | 1/12/2023 | 7/14/2023 | medium |
170013 | SUSE SLES15 / openSUSE 15 Security Update : php7 (SUSE-SU-2023:0084-1) | Nessus | SuSE Local Security Checks | 1/13/2023 | 7/14/2023 | medium |
169932 | SUSE SLES15 / openSUSE 15 Security Update : php8 (SUSE-SU-2023:0074-1) | Nessus | SuSE Local Security Checks | 1/12/2023 | 7/14/2023 | medium |
171921 | Debian DSA-5363-1 : php7.4 - security update | Nessus | Debian Local Security Checks | 2/26/2023 | 9/1/2023 | high |
171760 | Rocky Linux 8 : php:8.0 (RLSA-2023:0848) | Nessus | Rocky Linux Local Security Checks | 2/22/2023 | 11/7/2023 | critical |
175912 | CentOS 8 : php:7.4 (CESA-2023:2903) | Nessus | CentOS Local Security Checks | 5/17/2023 | 2/8/2024 | critical |
175729 | Oracle Linux 9 : 8.1 (ELSA-2023-2417) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/23/2024 | critical |
205520 | GLSA-202408-32 : PHP: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/14/2024 | 8/15/2024 | critical |
181390 | Amazon Linux 2 : php (ALASPHP8.1-2023-003) | Nessus | Amazon Linux Local Security Checks | 9/13/2023 | 9/13/2023 | medium |
182048 | Amazon Linux 2 : php (ALASPHP8.2-2023-003) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | medium |
169631 | PHP 8.1.x < 8.1.14 | Nessus | CGI abuses | 1/6/2023 | 6/4/2024 | high |
169687 | Slackware Linux 15.0 / current php Vulnerability (SSA:2023-006-02) | Nessus | Slackware Local Security Checks | 1/7/2023 | 2/16/2023 | critical |
170413 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : PHP vulnerability (USN-5818-1) | Nessus | Ubuntu Local Security Checks | 1/23/2023 | 8/28/2024 | medium |
171925 | Debian DLA-3345-1 : php7.3 - LTS security update | Nessus | Debian Local Security Checks | 2/26/2023 | 9/1/2023 | high |
171992 | Oracle Linux 9 : php (ELSA-2023-0965) | Nessus | Oracle Linux Local Security Checks | 2/28/2023 | 10/22/2024 | critical |
171735 | AlmaLinux 8 : php:8.0 (ALSA-2023:0848) | Nessus | Alma Linux Local Security Checks | 2/21/2023 | 10/18/2023 | critical |
172004 | AlmaLinux 9 : php (ALSA-2023:0965) | Nessus | Alma Linux Local Security Checks | 2/28/2023 | 10/18/2023 | critical |
177173 | EulerOS Virtualization 3.0.6.0 : php (EulerOS-SA-2023-2243) | Nessus | Huawei Local Security Checks | 6/13/2023 | 10/18/2023 | critical |
175863 | RHEL 8 : php:7.4 (RHSA-2023:2903) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | critical |