CVE-2019-11046

CVE-2019-11046

In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren’t ASCII numbers. This can read to disclosure of the content of some memory locations.

Source: CVE-2019-11046

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다