When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_iif_add_value function. This may lead to information disclosure or crash.
Published 2019-04-18 17:29:01
Updated 2020-10-02 13:13:40
Source PHP Group
View at NVD,   CVE.org
Vulnerability category: Information leak

Threat overview for CVE-2019-11035

Top countries where our scanners detected CVE-2019-11035
Top open port discovered on systems with this issue 80
IPs affected by CVE-2019-11035 52,004
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-11035!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-11035

Probability of exploitation activity in the next 30 days: 0.44%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 72 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-11035

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.4
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:P
10.0
4.9
NIST
4.8
MEDIUM CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
2.2
2.5
PHP Group
9.1
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
3.9
5.2
NIST

CWE ids for CVE-2019-11035

  • The product reads data past the end, or before the beginning, of the intended buffer.
    Assigned by:
    • nvd@nist.gov (Primary)
    • security@php.net (Secondary)

References for CVE-2019-11035

Products affected by CVE-2019-11035

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!