All #PHP Articles

Security Alert: CVE-2024-4577 - PHP CGI Argument Injection Vulnerability

2024-06-06

While implementing PHP, the team did not notice the Best-Fit feature of encoding conversion within the Windows operating system. This oversight allows unauthenticated attackers to bypass the previous protection of CVE-2012-1823 by specific character sequences. Arbitrary code can be executed on remote PHP servers through the argument injection attack.