CVE-2015-6834

CVE-2015-6834

Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization.

Source: CVE-2015-6834

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다