ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via a malformed wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a tag that lacks a < (less than) character.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-09-12T01:00:00

Updated: 2024-08-06T01:50:47.580Z

Reserved: 2016-09-02T00:00:00

Link: CVE-2016-7131

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-09-12T01:59:09.787

Modified: 2020-11-16T19:41:10.953

Link: CVE-2016-7131

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-09-02T00:00:00Z

Links: CVE-2016-7131 - Bugzilla