Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Dompdf Project Subscribe
Filtered by product Dompdf
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-24813 1 Dompdf Project 1 Dompdf 2023-02-16 N/A 9.8 CRITICAL
Dompdf is an HTML to PDF converter written in php. Due to the difference in the attribute parser of Dompdf and php-svg-lib, an attacker can still call arbitrary URLs with arbitrary protocols. Dompdf parses the href attribute of `image` tags and respects `xlink:href` even if `href` is specified. However, php-svg-lib, which is later used to parse the svg file, parses the href attribute. Since `href` is respected if both `xlink:href` and `href` is specified, it's possible to bypass the protection on the Dompdf side by providing an empty `xlink:href` attribute. An attacker can exploit the vulnerability to call arbitrary URLs with arbitrary protocols if they provide an SVG file to the Dompdf. In PHP versions before 8.0.0, it leads to arbitrary unserialize, which will lead, at the very least, to arbitrary file deletion and might lead to remote code execution, depending on available classes. This vulnerability has been addressed in commit `95009ea98` which has been included in release version 2.0.3. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-23924 1 Dompdf Project 1 Dompdf 2023-02-08 N/A 9.8 CRITICAL
Dompdf is an HTML to PDF converter. The URI validation on dompdf 2.0.1 can be bypassed on SVG parsing by passing `<image>` tags with uppercase letters. This may lead to arbitrary object unserialize on PHP < 8, through the `phar` URL wrapper. An attacker can exploit the vulnerability to call arbitrary URL with arbitrary protocols, if they can provide a SVG file to dompdf. In PHP versions before 8.0.0, it leads to arbitrary unserialize, that will lead to the very least to an arbitrary file deletion and even remote code execution, depending on classes that are available.
CVE-2022-41343 1 Dompdf Project 1 Dompdf 2022-11-21 N/A 7.5 HIGH
registerFont in FontMetrics.php in Dompdf before 2.0.1 allows remote file inclusion because a URI validation failure does not halt font registration, as demonstrated by a @font-face rule.
CVE-2022-2400 1 Dompdf Project 1 Dompdf 2022-07-22 N/A 5.3 MEDIUM
External Control of File Name or Path in GitHub repository dompdf/dompdf prior to 2.0.0.
CVE-2022-0085 1 Dompdf Project 1 Dompdf 2022-07-07 4.3 MEDIUM 5.3 MEDIUM
Server-Side Request Forgery (SSRF) in GitHub repository dompdf/dompdf prior to 2.0.0.
CVE-2022-28368 1 Dompdf Project 1 Dompdf 2022-04-12 7.5 HIGH 9.8 CRITICAL
Dompdf 1.2.1 allows remote code execution via a .php file in the src:url field of an @font-face Cascading Style Sheets (CSS) statement (within an HTML input file).
CVE-2014-5013 1 Dompdf Project 1 Dompdf 2020-01-13 6.8 MEDIUM 8.8 HIGH
DOMPDF before 0.6.2 allows remote code execution, a related issue to CVE-2014-2383.
CVE-2014-5012 1 Dompdf Project 1 Dompdf 2020-01-13 4.3 MEDIUM 6.5 MEDIUM
DOMPDF before 0.6.2 allows denial of service.
CVE-2014-5011 1 Dompdf Project 1 Dompdf 2020-01-13 4.3 MEDIUM 6.5 MEDIUM
DOMPDF before 0.6.2 allows Information Disclosure.