CVE-2022-32324

PDFAlto v0.4 was discovered to contain a heap buffer overflow via the component /pdfalto/src/pdfalto.cc.
References
Link Resource
https://github.com/kermitt2/pdfalto/issues/144 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pdfalto_project:pdfalto:0.4:*:*:*:*:*:*:*

History

13 Jul 2022, 17:20

Type Values Removed Values Added
CWE CWE-787
First Time Pdfalto Project pdfalto
Pdfalto Project
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:pdfalto_project:pdfalto:0.4:*:*:*:*:*:*:*
References (MISC) https://github.com/kermitt2/pdfalto/issues/144 - (MISC) https://github.com/kermitt2/pdfalto/issues/144 - Exploit, Issue Tracking, Third Party Advisory

01 Jul 2022, 23:13

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-01 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-32324

Mitre link : CVE-2022-32324

CVE.ORG link : CVE-2022-32324


JSON object : View

Products Affected

pdfalto_project

  • pdfalto
CWE
CWE-787

Out-of-bounds Write