CVE-2023-31556

podofoinfo 0.10.0 was discovered to contain a segmentation violation via the function PoDoFo::PdfDictionary::findKeyParent.
References
Link Resource
https://github.com/podofo/podofo/issues/66 Exploit Issue Tracking Patch
Configurations

Configuration 1 (hide)

cpe:2.3:a:podofo_project:podofo:0.10.0:-:*:*:*:*:*:*

History

17 May 2023, 20:00

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:a:podofo_project:podofo:0.10.0:-:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Podofo Project podofo
Podofo Project
References (MISC) https://github.com/podofo/podofo/issues/66 - (MISC) https://github.com/podofo/podofo/issues/66 - Exploit, Issue Tracking, Patch

10 May 2023, 17:06

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-10 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-31556

Mitre link : CVE-2023-31556

CVE.ORG link : CVE-2023-31556


JSON object : View

Products Affected

podofo_project

  • podofo
CWE
CWE-787

Out-of-bounds Write