The session deserializer in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 mishandles multiple php_var_unserialize calls, which allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted session content.
Published 2016-05-16 10:59:20
Updated 2017-11-04 01:29:08
Source SUSE
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionExecute codeDenial of service

Threat overview for CVE-2015-6835

Top countries where our scanners detected CVE-2015-6835
Top open port discovered on systems with this issue 80
IPs affected by CVE-2015-6835 319,615
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2015-6835!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2015-6835

Probability of exploitation activity in the next 30 days: 8.82%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 94 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2015-6835

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

References for CVE-2015-6835

Products affected by CVE-2015-6835

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!