Use-After-Free Vulnerability in HHVM before 3.12.11

Use-After-Free Vulnerability in HHVM before 3.12.11

CVE-2016-1000006 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

hhvm before 3.12.11 has a use-after-free in the serialize_memoize_param() and ResourceBundle::__construct() functions.

Learn more about our Web Application Penetration Testing UK.