Integer Overflow Vulnerability in PHP exif_thumbnail_extract Function

Integer Overflow Vulnerability in PHP exif_thumbnail_extract Function

CVE-2018-14883 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

An issue was discovered in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. An Integer Overflow leads to a heap-based buffer over-read in exif_thumbnail_extract of exif.c.

Learn more about our Web Application Penetration Testing UK.