Exploit for #VU16916 Out-of-bounds write in PHP


Published: 2020-03-18 | Updated: 2021-06-17

Vulnerability identifier: #VU16916

Vulnerability risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-6977

CWE-ID: CWE-787

Exploitation vector: Network

Exploits in database: 2

Impact: Code execution

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group