PHP Object Injection Vulnerability in Spoon Library

PHP Object Injection Vulnerability in Spoon Library

CVE-2019-15521 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Spoon Library through 2014-02-06, as used in Fork CMS before 1.4.1 and other products, allows PHP object injection via a cookie containing an object.

Learn more about our Cms Pen Testing.