CVE-2018-17057

An issue was discovered in TCPDF before 6.2.22. Attackers can trigger deserialization of arbitrary data via the phar:// wrapper.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tecnick:tcpdf:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:*

Information

Published : 2018-09-14 13:29

Updated : 2019-04-26 09:38


NVD link : CVE-2018-17057

Mitre link : CVE-2018-17057


JSON object : View

CWE
CWE-502

Deserialization of Untrusted Data

Advertisement

dedicated server usa

Products Affected

limesurvey

  • limesurvey

tecnick

  • tcpdf