ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a stray element inside a boolean element, leading to incorrect pop processing.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-09-12T01:00:00

Updated: 2024-08-06T01:50:47.404Z

Reserved: 2016-09-02T00:00:00

Link: CVE-2016-7132

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-09-12T01:59:10.803

Modified: 2020-11-16T19:26:36.153

Link: CVE-2016-7132

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-09-02T00:00:00Z

Links: CVE-2016-7132 - Bugzilla