CVE-2016-5096

CVE-2016-5096

Integer overflow in the fread function in ext/standard/file.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer in the second argument.

Source: CVE-2016-5096

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다