CVE

CVE-2018-17057

CVE-2018-17057

An issue was discovered in TCPDF before 6.2.22. Attackers can trigger deserialization of arbitrary data via the phar:// wrapper.

Source: CVE-2018-17057

Exit mobile version