Vulnerability CVE-2014-5011


Published: 2020-01-10

Description:
DOMPDF before 0.6.2 allows Information Disclosure.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dompdf project -> Dompdf 

 References:
https://github.com/dompdf/dompdf/compare/v0.6.1...v0.6.2
https://github.com/dompdf/dompdf/releases/tag/v0.6.2

Copyright 2024, cxsecurity.com

 

Back to Top