PHP remote file inclusion vulnerability in dompdf.php in dompdf 0.6.0 beta1 allows remote attackers to execute arbitrary PHP code via a URL in the input_file parameter.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:03

Updated: 2022-10-03T16:21:03

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-4879

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2011-10-07T10:55:08.083

Modified: 2012-05-14T04:00:00.000


Link: CVE-2010-4879

JSON object: View

cve-icon Redhat Information

No data.

CWE