Multipart-file uploads call variables to be improperly registered in the global scope. In cases where variables are not declared explicitly before being used this can lead to unexpected behavior. This affects all supported versions of HHVM prior to the patch (3.25.1, 3.24.5, and 3.21.9 and below).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: facebook

Published: 2018-12-31T20:00:00

Updated: 2024-08-05T06:01:48.426Z

Reserved: 2018-01-26T00:00:00

Link: CVE-2018-6334

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-31T19:29:00.323

Modified: 2019-10-09T23:41:46.313

Link: CVE-2018-6334

cve-icon Redhat

No data.