CVE

CVE-2016-1000006

CVE-2016-1000006

hhvm before 3.12.11 has a use-after-free in the serialize_memoize_param() and ResourceBundle::__construct() functions.

Source: CVE-2016-1000006

Exit mobile version