CVE-2019-15521

Spoon Library through 2014-02-06, as used in Fork CMS before 1.4.1 and other products, allows PHP object injection via a cookie containing an object.
Configurations

Configuration 1 (hide)

cpe:2.3:a:spoon-library:spoon_library:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:fork-cms:fork_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-26 13:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15521

Mitre link : CVE-2019-15521

CVE.ORG link : CVE-2019-15521


JSON object : View

Products Affected

fork-cms

  • fork_cms

spoon-library

  • spoon_library
CWE
CWE-502

Deserialization of Untrusted Data