CVE-2016-5093

CVE-2016-5093

The get_icu_value_internal function in ext/intl/locale/locale_methods.c in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7 does not ensure the presence of a ‘{$content}’ character, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted locale_get_primary_language call.

Source: CVE-2016-5093

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다