PHP CVE-2016-7126 Out of Bounds Write Vulnerability

description-logoDescription

select_colors write out-of-bounds

affected-products-logoAffected Applications

PHP

CVE References

CVE-2016-7126