3v4l.org

run code in 300+ PHP versions simultaneously
<?php $test_json = {"theme-my-login":{"vulnerabilities":[{"id":6043,"title":"Theme My Login 6.3.9 - Local File Inclusion","url":["http://packetstormsecurity.com/files/127302/","http://seclists.org/fulldisclosure/2014/Jun/172","http://www.securityfocus.com/bid/68254","https://security.dxw.com/advisories/lfi-in-theme-my-login/"],"osvdb":["108517"],"vuln_type":"LFI","created_at":"2014-08-01T10:58:35.000Z","updated_at":"2014-08-01T10:58:35.000Z","fixed_in":"6.3.10"}]}},{"login-rebuilder":{"vulnerabilities":[{"id":6044,"title":"Login Rebuilder \u003c 1.2.0 - Cross Site Request Forgery Vulnerability","osvdb":["108364"],"cve":["2014-3882"],"vuln_type":"CSRF","created_at":"2014-08-01T10:58:35.000Z","updated_at":"2014-08-01T10:58:35.000Z","fixed_in":"1.2.0"}]}},{"simple-share-buttons-adder":{"vulnerabilities":[{"id":6045,"title":"Simple Share Buttons Adder 4.4 - options-general.php Multiple Admin Actions CSRF","url":["https://security.dxw.com/advisories/csrf-and-stored-xss-in-simple-share-buttons-adder/","http://packetstormsecurity.com/files/127238/"],"osvdb":["108444"],"cve":["2014-4717"],"exploitdb":["33896"],"vuln_type":"CSRF","created_at":"2014-08-01T10:58:35.000Z","updated_at":"2014-08-01T10:58:35.000Z","fixed_in":"4.5"},{"id":6046,"title":"Simple Share Buttons Adder 4.4 - options-general.php ssba_share_text Parameter Stored XSS Weakness","url":["https://security.dxw.com/advisories/csrf-and-stored-xss-in-simple-share-buttons-adder/","http://packetstormsecurity.com/files/127238/"],"osvdb":["108445"],"exploitdb":["33896"],"vuln_type":"XSS","created_at":"2014-08-01T10:58:35.000Z","updated_at":"2014-08-01T10:58:35.000Z","fixed_in":"4.5"}]}},{"content-slide":{"vulnerabilities":[{"id":6047,"title":"Content Slide \u003c= 1.4.2 - Cross Site Request Forgery Vulnerability","osvdb":["93871"],"cve":["2013-2708"],"secunia":["52949"],"vuln_type":"CSRF","created_at":"2014-08-01T10:58:35.000Z","updated_at":"2014-08-01T10:58:35.000Z"}]}},{"wp-cron-dashboard":{"vulnerabilities":[{"id":6048,"title":"WP Cron DashBoard \u003c= 1.1.5 - wp-cron-dashboard.php procname Parameter Reflected XSS","url":["http://packetstormsecurity.com/files/124602/","https://www.htbridge.com/advisory/HTB23189"],"osvdb":["100660"],"cve":["2013-6991"],"vuln_type":"XSS","created_at":"2014-08-01T10:58:35.000Z","updated_at":"2014-08-01T10:58:35.000Z"}]}}" $results = json_decode($test_json, true); var_dump($results); ?>
Output for 4.4.2 - 4.4.9, 5.1.0 - 5.1.6, 5.2.0 - 5.2.17, 5.3.0 - 5.3.29, 5.4.0 - 5.4.35
Parse error: syntax error, unexpected '{' in /in/rBuW1 on line 2
Process exited with code 255.
Output for 4.3.0 - 4.3.1, 4.3.5 - 4.3.11, 4.4.0 - 4.4.1, 5.0.0 - 5.0.5
Parse error: parse error, unexpected '{' in /in/rBuW1 on line 2
Process exited with code 255.
Output for 4.3.2 - 4.3.4
Parse error: parse error in /in/rBuW1 on line 2
Process exited with code 255.

preferences:
216.84 ms | 1395 KiB | 125 Q