This content is viewable by Everyone

Vulnerability in PHP for Windows

PHP released a security update to address a vulnerability in PHP for Windows.  An attacker could exploit this vulnerability to perform remote code execution (RCE).

For a complete description of the vulnerabilities and affected systems go to Security Alert: CVE-2024-4577 - PHP CGI Argument Injection Vulnerability.

IT Security

Read more about IT Security service offerings.