CVE-2019-9640

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-9640
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-9640.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-9640
Related
Published
2019-03-09T00:29:00Z
Modified
2024-09-02T23:07:10Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an Invalid Read in exifprocessSOFn.

References

Affected packages

Git / github.com/php/php-src

Affected ranges

Type
GIT
Repo
https://github.com/php/php-src
Events