CVE-2015-6835

CVE-2015-6835

The session deserializer in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 mishandles multiple php_var_unserialize calls, which allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted session content.

Source: CVE-2015-6835

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다