Vulnerabilities (CVE)

Filtered by vendor Xpdfreader Subscribe
Total 72 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41842 1 Xpdfreader 1 Xpdf 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in Xpdf 4.04. There is a crash in gfseek(_IO_FILE*, long, int) in goo/gfile.cc.
CVE-2022-36561 1 Xpdfreader 1 Xpdf 2023-12-10 N/A 5.5 MEDIUM
XPDF v4.0.4 was discovered to contain a segmentation violation via the component /xpdf/AcroForm.cc:538.
CVE-2022-30775 1 Xpdfreader 1 Xpdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
xpdf 4.04 allocates excessive memory when presented with crafted input. This can be triggered by (for example) sending a crafted PDF document to the pdftoppm binary. It is most easily reproduced with the DCMAKE_CXX_COMPILER=afl-clang-fast++ option.
CVE-2021-27548 1 Xpdfreader 1 Xpdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is a Null Pointer Dereference vulnerability in the XFAScanner::scanNode() function in XFAScanner.cc in xpdf 4.03.
CVE-2022-27135 1 Xpdfreader 1 Xpdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
xpdf 4.03 has heap buffer overflow in the function readXRefTable located in XRef.cc. An attacker can exploit this bug to cause a Denial of Service (Segmentation fault) or other unspecified effects by sending a crafted PDF file to the pdftoppm binary.
CVE-2022-33108 1 Xpdfreader 1 Xpdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
XPDF v4.04 was discovered to contain a stack overflow vulnerability via the Object::Copy class of object.cc files.
CVE-2022-30524 1 Xpdfreader 1 Xpdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
There is an invalid memory access in the TextLine class in TextOutputDev.cc in Xpdf 4.0.4 because the text extractor mishandles characters at large y coordinates. It can be triggered by (for example) sending a crafted pdf file to the pdftotext binary, which allows a remote attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.
CVE-2020-35376 2 Fedoraproject, Xpdfreader 2 Fedora, Xpdf 2023-12-10 5.0 MEDIUM 7.5 HIGH
Xpdf 4.02 allows stack consumption because of an incorrect subroutine reference in a Type 1C font charstring, related to the FoFiType1C::getOp() function.
CVE-2020-24999 1 Xpdfreader 1 Xpdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
There is an invalid memory access in the function fprintf located in Error.cc in Xpdf 4.0.2. It can be triggered by sending a crafted PDF file to the pdftohtml binary, which allows a remote attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.
CVE-2020-24996 1 Xpdfreader 1 Xpdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
There is an invalid memory access in the function TextString::~TextString() located in Catalog.cc in Xpdf 4.0.2. It can be triggered by (for example) sending a crafted pdf file to the pdftohtml binary, which allows a remote attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.
CVE-2010-0206 2 Debian, Xpdfreader 2 Debian Linux, Xpdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
xpdf allows remote attackers to cause a denial of service (NULL pointer dereference and crash) in the way it processes JBIG2 PDF stream objects.
CVE-2012-2142 4 Freedesktop, Opensuse, Redhat and 1 more 4 Poppler, Opensuse, Enterprise Linux and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
The error function in Error.cc in poppler before 0.21.4 allows remote attackers to execute arbitrary commands via a PDF containing an escape sequence for a terminal emulator.
CVE-2010-0207 2 Debian, Xpdfreader 2 Debian Linux, Xpdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In xpdf, the xref table contains an infinite loop which allows remote attackers to cause a denial of service (application crash) in xpdf-based PDF viewers.
CVE-2019-9877 1 Xpdfreader 1 Xpdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
There is an invalid memory access vulnerability in the function TextPage::findGaps() located at TextOutputDev.c in Xpdf 4.01, which can (for example) be triggered by sending a crafted pdf file to the pdftops binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspecified other impact.
CVE-2019-10020 1 Xpdfreader 1 Xpdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Xpdf 4.01.01. There is an FPE in the function Splash::scaleImageYuXu at Splash.cc for x Bresenham parameters.
CVE-2019-10021 1 Xpdfreader 1 Xpdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Xpdf 4.01.01. There is an FPE in the function ImageStream::ImageStream at Stream.cc for nComps.
CVE-2019-10019 1 Xpdfreader 1 Xpdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Xpdf 4.01.01. There is an FPE in the function PSOutputDev::checkPageSlice at PSOutputDev.cc for nStripes.
CVE-2019-10018 3 Canonical, Debian, Xpdfreader 3 Ubuntu Linux, Debian Linux, Xpdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Xpdf 4.01.01. There is an FPE in the function PostScriptFunction::exec at Function.cc for the psOpIdiv case.
CVE-2019-10024 1 Xpdfreader 1 Xpdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Xpdf 4.01.01. There is an FPE in the function Splash::scaleImageYuXu at Splash.cc for y Bresenham parameters.
CVE-2019-10022 1 Xpdfreader 1 Xpdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Xpdf 4.01.01. There is a NULL pointer dereference in the function Gfx::opSetExtGState in Gfx.cc.