Invalid Read Vulnerability in PHP EXIF Component

Invalid Read Vulnerability in PHP EXIF Component

CVE-2019-9640 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an Invalid Read in exif_process_SOFn.

Learn more about our Web Application Penetration Testing UK.