CVE-2019-5042

An exploitable Use-After-Free vulnerability exists in the way FunctionType 0 PDF elements are processed in Aspose.PDF 19.2 for C++. A specially crafted PDF can cause a dangling heap pointer, resulting in a use-after-free. An attacker can send a malicious PDF to trigger this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:aspose:aspose.pdf_for_c\+\+:19.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-18 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5042

Mitre link : CVE-2019-5042

CVE.ORG link : CVE-2019-5042


JSON object : View

Products Affected

aspose

  • aspose.pdf_for_c\+\+
CWE
CWE-416

Use After Free