9.8
CVSSv3

CVE-2021-21708

Published: 27/02/2022 Updated: 07/10/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 606
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A flaw was found in PHP. The vulnerability occurs due to the malformed php_filter_float() function and leads to a use-after-free vulnerability. This flaw allows an malicious user to inject a malicious file, leading to a crash or a Segmentation fault. (CVE-2021-21708)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php php

Vendor Advisories

Synopsis Moderate: php security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for php is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this upd ...
Synopsis Moderate: php:74 security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the php:74 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security ...
Two security issues were found in PHP, a widely-used open source general purpose scripting language which could result in information disclosure or denial of service For the stable distribution (bullseye), these problems have been fixed in version 7428-1+deb11u1 We recommend that you upgrade your php74 packages For the detailed security statu ...
A flaw was found in PHP The vulnerability occurs due to the malformed php_filter_float() function and leads to a use-after-free vulnerability This flaw allows an attacker to inject a malicious file, leading to a crash or a Segmentation fault (CVE-2021-21708) ...
A flaw was found in PHP The vulnerability occurs due to the malformed php_filter_float() function and leads to a use-after-free vulnerability This flaw allows an attacker to inject a malicious file, leading to a crash or a Segmentation fault ...
A flaw was found in php The main cause of this vulnerability is improper input validation while parsing an Extensible Markup Language(XML) entity A special character could allow an attacker to traverse directories The highest threat from this vulnerability is confidentiality (CVE-2021-21707) A flaw was found in PHP The vulnerability occurs d ...
A flaw was found in PHP The vulnerability occurs due to the malformed php_filter_float() function and leads to a use-after-free vulnerability This flaw allows an attacker to inject a malicious file, leading to a crash or a Segmentation fault (CVE-2021-21708) ...
PAN-SA-2024-0001 Informational Bulletin: Impact of OSS CVEs in PAN-OS ...
PAN-SA-2024-0004 Informational Bulletin: OSS CVEs fixed in PAN-OS ...

Github Repositories

Perform fast pentesting searches using ChatGPT

GPT-FastPentest GPT-FastPentest is a little Python-based tool that allows pentesters to quickly and easily search for information related to CVEs, links for working exploits, and remediation for vulnerabilities This tool is designed to be simple and straightforward, providing fast results from ChatGPT Disclaimer This tool is intended for educational and informational purposes

Perform fast pentesting searches using ChatGPT

GPT-FastPentest GPT-FastPentest is a little Python-based tool that allows pentesters to quickly and easily search for information related to CVEs, links for working exploits, and remediation for vulnerabilities This tool is designed to be simple and straightforward, providing fast results from ChatGPT Disclaimer This tool is intended for educational and informational purposes