Lucene search

K
cvelistCheckpointCVELIST:CVE-2016-7479
HistoryJan 12, 2017 - 12:00 a.m.

CVE-2016-7479

2017-01-1200:00:00
checkpoint
www.cve.org
1

9.8 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.4%

In all versions of PHP 7, during the unserialization process, resizing the ‘properties’ hash table of a serialized object may lead to use-after-free. A remote attacker may exploit this bug to gain arbitrary code execution.

CNA Affected

[
  {
    "product": "PHP 7.x",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "PHP 7.x"
      }
    ]
  }
]