CVE

CVE-2016-7417 (php)

CVE-2016-7417 (php)

ext/spl/spl_array.c in PHP before 5.6.26 and 7.x before 7.0.11 proceeds with SplArray unserialization without validating a return value and data type, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data.

Source: CVE-2016-7417 (php)

Exit mobile version