Lucene search

K
cve[email protected]CVE-2013-0732
HistoryMar 27, 2014 - 4:55 p.m.

CVE-2013-0732

2014-03-2716:55:05
CWE-119
web.nvd.nist.gov
25
cve-2013-0732
pdfcore8.dll
nuance pdf reader
buffer overflow
ttf file
nvd
security vulnerability

8.3 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.055 Low

EPSS

Percentile

93.2%

Heap-based buffer overflow in PDFCore8.dll in Nuance PDF Reader before 8.1 allows remote attackers to execute arbitrary code via crafted font table directory values in a TTF file, related to naming table entries.

Affected configurations

NVD
Node
nuancepdf_readerRange7.0
OR
nuancepdf_readerMatch6.0

8.3 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.055 Low

EPSS

Percentile

93.2%

Related for CVE-2013-0732