PHP CVE-2019-6977 Out of Bounds Write Vulnerability

description-logoDescription

imagecolormatch Out Of Bounds Write on Heap

affected-products-logoAffected Applications

PHP

CVE References

CVE-2019-6977