Lucene search

K

Tcpdf Security Vulnerabilities

cve
cve

CVE-2018-17057

An issue was discovered in TCPDF before 6.2.22. Attackers can trigger deserialization of arbitrary data via the phar://...

9.8CVSS

9AI Score

0.267EPSS

2018-09-14 08:29 PM
78
cve
cve

CVE-2017-6100

tcpdf before 6.2.0 uploads files from the server generating PDF-files to an external...

7.5CVSS

7.4AI Score

0.002EPSS

2017-02-23 07:59 PM
24