CVE-2024-32489

TCPDF before 6.7.4 mishandles calls that use HTML syntax.
Configurations

No configuration.

History

19 Aug 2024, 15:35

Type Values Removed Values Added
CWE CWE-80
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

15 Apr 2024, 13:15

Type Values Removed Values Added
Summary
  • (es) TCPDF anterior a 6.7.4 maneja mal las llamadas que usan sintaxis HTML.

15 Apr 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-15 06:15

Updated : 2024-08-19 15:35


NVD link : CVE-2024-32489

Mitre link : CVE-2024-32489

CVE.ORG link : CVE-2024-32489


JSON object : View

Products Affected

No product.

CWE
CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)