Vulnerabilities > PHP > PHP > 8.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-05-12 CVE-2017-8923 Out-of-bounds Write vulnerability in PHP
The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact by leveraging a script's use of .= with a long string.
network
low complexity
php CWE-787
7.5