Lucene search

K
cvelistPhpCVELIST:CVE-2019-11038
HistoryMay 28, 2019 - 12:00 a.m.

CVE-2019-11038 Uninitialized read in gdImageCreateFromXbm

2019-05-2800:00:00
CWE-457
php
raw.githubusercontent.com
1

5.1 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.8%

When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable. This may lead to disclosing contents of the stack that has been left there by previous code.