CVE

CVE-2016-7479

CVE-2016-7479

In all versions of PHP 7, during the unserialization process, resizing the ‘properties’ hash table of a serialized object may lead to use-after-free. A remote attacker may exploit this bug to gain arbitrary code execution.

Source: CVE-2016-7479

Exit mobile version