[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3358-1 php5 -- php5

ID: oval:org.secpod.oval:def:602229Date: (C)2015-09-21   (M)2024-02-19
Class: PATCHFamily: unix




Several vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development. The vulnerabilities are addressed by upgrading PHP to new upstream versions , which include additional bug fixes. Please refer to the upstream changelog for more information: https://php.net/ChangeLog-5.php#5.4.45 https://php.net/ChangeLog-5.php#5.6.13

Platform:
Debian 8.x
Debian 7.x
Product:
php5
Reference:
DSA-3358-1
CVE-2015-6834
CVE-2015-6835
CVE-2015-6836
CVE-2015-6837
CVE-2015-6838
CVE    5
CVE-2015-6834
CVE-2015-6836
CVE-2015-6835
CVE-2015-6838
...
CPE    3
cpe:/a:php:php:5
cpe:/o:debian:debian_linux:7.x
cpe:/o:debian:debian_linux:8.x

© SecPod Technologies