ext/imap/php_imap.c in PHP 5.x and 7.x before 7.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty string in the message argument to the imap_mail function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-07T09:00:00

Updated: 2024-08-05T11:51:17.841Z

Reserved: 2018-12-07T00:00:00

Link: CVE-2018-19935

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-07T09:29:00.290

Modified: 2022-08-29T20:03:31.287

Link: CVE-2018-19935

cve-icon Redhat

Severity : Low

Publid Date: 2018-10-16T00:00:00Z

Links: CVE-2018-19935 - Bugzilla