Spoon Library through 2014-02-06, as used in Fork CMS before 1.4.1 and other products, allows PHP object injection via a cookie containing an object.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-26T12:11:26

Updated: 2024-08-05T00:49:13.573Z

Reserved: 2019-08-23T00:00:00

Link: CVE-2019-15521

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-26T13:15:11.413

Modified: 2019-08-28T14:29:34.477

Link: CVE-2019-15521

cve-icon Redhat

No data.