PHP CVE-2016-7412 Buffer Overflow Vulnerability

description-logoDescription

Heap overflow in mysqlnd related to BIT fields

affected-products-logoAffected Applications

PHP

CVE References

CVE-2016-7412