CVE-2018-17082

CVE-2018-17082

The Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a "Transfer-Encoding: chunked" request, because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.

Source: CVE-2018-17082

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다