CVE-2019-13225

CVE-2019-13225

A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression. Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.

Source: CVE-2019-13225

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다