CVE-2019-9640

CVE-2019-9640

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an Invalid Read in exif_process_SOFn.

Source: CVE-2019-9640

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다