CVE-2019-11035

CVE-2019-11035

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.2.8, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_iif_add_value function. This may lead to information disclosure or crash.

Source: CVE-2019-11035

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다