'; } else{ echo ''; } echo '
|
|
|||
Release Date:2025/9/15
Rule Name:CVE-2019-11043: PHP7 Remote Code Execution Vulnerability
Severity:critical
CVE ID:CVE-2019-11043
| Descripiton:
|
PHP (PHP: Hypertext Preprocessor, PHP: Hypertext Preprocessor) is an open source general-purpose computer scripting language maintained by the PHPGroup and the open source community. The language is mainly used for web development and supports a variety of databases and operating systems. A buffer error vulnerability exists in PHP. The vulnerability arises from a network system or product that does not properly validate data boundaries when performing operations on memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow. The following products and versions are affected: 7.1.x versions prior to PHP 7.1.33, 7.2.x versions prior to 7.2.24, and 7.3.x versions prior to 7.3.11. This rule supports to defend the A6: Vulnerable and Outdated Components of OWASP Top 10 - 2021.
Other reference:None
| Solution:
|
Update vendor patches.