Vulnerabilities (CVE)

Filtered by vendor Php-fpm Subscribe
Filtered by product Php-fpm
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-8925 1 Php-fpm 1 Php-fpm 2024-10-16 N/A 5.3 MEDIUM
In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, erroneous parsing of multipart form data contained in an HTTP POST request could lead to legitimate data not being processed. This could lead to malicious attacker able to control part of the submitted data being able to exclude portion of other data, potentially leading to erroneous application behavior.
CVE-2024-8926 1 Php-fpm 1 Php-fpm 2024-10-16 N/A 8.8 HIGH
In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, when using a certain non-standard configurations of Windows codepages, the fixes for  CVE-2024-4577 https://github.com/advisories/GHSA-vxpp-6299-mxw3  may still be bypassed and the same command injection related to Windows "Best Fit" codepage behavior can be achieved. This may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc.
CVE-2024-9026 1 Php-fpm 1 Php-fpm 2024-10-16 N/A 3.3 LOW
In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, when using PHP-FPM SAPI and it is configured to catch workers output through catch_workers_output = yes, it may be possible to pollute the final log or remove up to 4 characters from the log messages by manipulating log message content. Additionally, if PHP-FPM is configured to use syslog output, it may be possible to further remove log data using the same vulnerability.
CVE-2024-8927 1 Php-fpm 1 Php-fpm 2024-10-16 N/A 7.5 HIGH
In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, HTTP_REDIRECT_STATUS variable is used to check whether or not CGI binary is being run by the HTTP server. However, in certain scenarios, the content of this variable can be controlled by the request submitter via HTTP headers, which can lead to cgi.force_redirect option not being correctly applied. In certain configurations this may lead to arbitrary file inclusion in PHP.
CVE-2015-3211 1 Php-fpm 1 Php-fpm 2024-02-28 2.1 LOW 5.5 MEDIUM
php-fpm allows local users to write to or create arbitrary files via a symlink attack.