CVE-2018-6334

Multipart-file uploads call variables to be improperly registered in the global scope. In cases where variables are not declared explicitly before being used this can lead to unexpected behavior. This affects all supported versions of HHVM prior to the patch (3.25.1, 3.24.5, and 3.21.9 and below).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-31 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6334

Mitre link : CVE-2018-6334

CVE.ORG link : CVE-2018-6334


JSON object : View

Products Affected

facebook

  • hhvm
CWE
CWE-20

Improper Input Validation

CWE-621

Variable Extraction Error