CVE-2016-6290

CVE-2016-6290

ext/session/session.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly maintain a certain hash data structure, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors related to session deserialization.

Source: CVE-2016-6290

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다