Lucene search

K
cvelistMitreCVELIST:CVE-2016-7131
HistorySep 12, 2016 - 1:00 a.m.

CVE-2016-7131

2016-09-1201:00:00
mitre
www.cve.org
1

9 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.3%

ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via a malformed wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a tag that lacks a < (less than) character.