History log of /PHP-5.4/ (Results 51 – 75 of 52196)
Revision (<<< Hide revision tags) (Show revision tags >>>)Date Author Comments
(<<< Hide modified files)
(Show modified files >>>)
a621781f23-Jun-2015 Christoph M. Becker

Fixed bug #69768 (escapeshell*() doesn't cater to !)

When delayed variable substitution is enabled (can be set in the
Registry, for instance), !ENV! works similar to %ENV%, and so ! shou

Fixed bug #69768 (escapeshell*() doesn't cater to !)

When delayed variable substitution is enabled (can be set in the
Registry, for instance), !ENV! works similar to %ENV%, and so ! should
be escaped like %.

show more ...

fdb580a523-Jun-2015 George Wang

bump API version to 6.8

d263ecd819-Jun-2015 Yasuo Ohgaki

Move strlen() check to php_mail_detect_multiple_crlf()

dacea3f619-Jun-2015 Yasuo Ohgaki

Fixed Bug #69874 : Can't set empty additional_headers for mail()

cc7194dd18-Jun-2015 Lior Kaplan

Fixed bug #69689 (Align PCRE_MINOR with current version)

5f67caad18-Jun-2015 Lior Kaplan

Add CVE to bugs #69545, #69646 and #69667

7f4e1a0e12-Jun-2015 Stanislav Malyshev

5.4.43 next

Revision tags: php-5.5.26, php-7.0.0alpha1, php-5.6.10, php-5.4.42
f1ffb4b110-Jun-2015 Stanislav Malyshev

add NEWS

Revision tags: POST_PHP7_NSAPI_REMOVAL, PRE_PHP7_NSAPI_REMOVAL, php-5.6.10RC1, php-5.5.26RC1, php-5.5.25, php-5.6.9
9d168b8613-May-2015 Yasuo Ohgaki

Fixed bug #68776

eee8b6c310-Jun-2015 Stanislav Malyshev

fix test

539738c409-Jun-2015 Stanislav Malyshev

update NEWS

8036758401-Jun-2015 Stanislav Malyshev

Fix bug #69646 OS command injection vulnerability in escapeshellarg

f7d7befa01-Jun-2015 Stanislav Malyshev

Fix #69719 - more checks for nulls in paths

531c306f09-Jun-2015 Remi Collet

fix test description

78d1228e08-Jun-2015 George Wang

Fixed Buf #68812 Unchecked return value.

33a9f01d08-Jun-2015 Lior Kaplan

NEWS entry for: Upgrade bundled sqlite to 3.8.10.2

Includes fixes for CVE-2015-3414, CVE-2015-3415, CVE-2015-3416

7ced40e202-Jun-2015 Lior Kaplan

Upgrade bundled sqlite to 3.8.10.2

Includes fixes for CVE-2015-3414, CVE-2015-3415, CVE-2015-3416 done in 3.8.9

4cc46b2a08-Jun-2015 Lior Kaplan

Add CVE used in PHP 5.4.39, 5.4.40, 5.4.41

90a8ea9808-Jun-2015 Lior Kaplan

Add CVE to #68598

0765623d01-Jun-2015 Stanislav Malyshev

improve fix for Bug #69545

f38ca75a31-May-2015 Stanislav Malyshev

Update PCRE version (bug #69689)

88aab47820-May-2015 Remi Collet

move test

593c4b9b20-May-2015 Remi Collet

NEWS 5.4

3ee3066b20-May-2015 Remi Collet

fix new test

f93d24aa20-May-2015 Remi Collet

Fixed Bug #69667 segfault in php_pgsql_meta_data

Incomplete fix for #68741

12345678910>>...2088