CVE

CVE-2019-15521

CVE-2019-15521

Spoon Library through 2014-02-06, as used in Fork CMS before 1.4.1 and other products, allows PHP object injection via a cookie containing an object.

Source: CVE-2019-15521

Exit mobile version