CVE-2019-13288

In Xpdf 4.01.01, the Parser::getObj() function in Parser.cc may cause infinite recursion via a crafted file. A remote attacker can leverage this for a DoS attack. This is similar to CVE-2018-16646.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:glyphandcog:xpdfreader:4.01.01:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-04 22:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13288

Mitre link : CVE-2019-13288

CVE.ORG link : CVE-2019-13288


JSON object : View

Products Affected

glyphandcog

  • xpdfreader
CWE
CWE-674

Uncontrolled Recursion