Use-after-free vulnerability in PHP unserialize function allows remote code execution

Use-after-free vulnerability in PHP unserialize function allows remote code execution

CVE-2015-2787 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages use of the unset function within an __wakeup function, a related issue to CVE-2015-0231.

Learn more about our Web Application Penetration Testing UK.