Vulnerabilities > Spoon Library

DATE CVE VULNERABILITY TITLE RISK
2019-08-26 CVE-2019-15521 Deserialization of Untrusted Data vulnerability in multiple products
Spoon Library through 2014-02-06, as used in Fork CMS before 1.4.1 and other products, allows PHP object injection via a cookie containing an object.
network
low complexity
spoon-library fork-cms CWE-502
7.5