Type Confusion Infoleak Vulnerability in unserialize() with SoapFault

Posted by Taoguang Chen on Apr 29

# Type Confusion Infoleak Vulnerability in unserialize() with SoapFault

Taoguang Chen <[ () chtg](http://github.com/chtg)> – Write Date: 2015.3.1
– Release Date: 2015.4.28

Affected Versions
————
Affected is PHP 5.6 < 5.6.8
Affected is PHP 5.5 < 5.5.24
Affected is PHP 5.4 < 5.4.40
Affected is PHP 5.3 <= 5.3.29

Credits
————
This vulnerability was disclosed by Taoguang Chen.

Description
————

“`…

Leave a Reply