CVE-2018-12882

CVE-2018-12882

exif_read_from_impl in ext/exif/exif.c in PHP 7.2.x through 7.2.7 allows attackers to trigger a use-after-free (in exif_read_from_file) because it closes a stream that it is not responsible for closing. The vulnerable code is reachable through the PHP exif_read_data function.

Source: CVE-2018-12882

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다