CVE-2019-11047

CVE-2019-11047

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.

Source: CVE-2019-11047

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다