Lucene search

K
cvelistMitreCVELIST:CVE-2016-5096
HistoryAug 07, 2016 - 10:00 a.m.

CVE-2016-5096

2016-08-0710:00:00
mitre
www.cve.org

9.3 High

AI Score

Confidence

High

0.06 Low

EPSS

Percentile

93.5%

Integer overflow in the fread function in ext/standard/file.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer in the second argument.