CVE-2018-10546

CVE-2018-10546

An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. An infinite loop exists in ext/iconv/iconv.c because the iconv stream filter does not reject invalid multibyte sequences.

Source: CVE-2018-10546

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다