CVE-2019-15521

Spoon Library through 2014-02-06, as used in Fork CMS before 1.4.1 and other products, allows PHP object injection via a cookie containing an object.
Configurations

Configuration 1

cpe:2.3:a:spoon-library:spoon_library:*:*:*:*:*:*:*:*
cpe:2.3:a:fork-cms:fork_cms:*:*:*:*:*:*:*:*

Information

Published : 2019-08-26 01:15

Updated : 2019-08-28 02:29


NVD link : CVE-2019-15521

Mitre link : CVE-2019-15521

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data