Double Free Vulnerability in PHP 7.x SplDoublyLinkedList::offsetSet Function

Double Free Vulnerability in PHP 7.x SplDoublyLinkedList::offsetSet Function

CVE-2016-3132 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Double free vulnerability in the SplDoublyLinkedList::offsetSet function in ext/spl/spl_dllist.c in PHP 7.x before 7.0.6 allows remote attackers to execute arbitrary code via a crafted index.

Learn more about our Web Application Penetration Testing UK.