Lucene search

K
nvd[email protected]NVD:CVE-2013-4474
HistoryNov 23, 2013 - 11:55 a.m.

CVE-2013-4474

2013-11-2311:55:04
CWE-20
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.3 High

AI Score

Confidence

High

0.27 Low

EPSS

Percentile

96.8%

Format string vulnerability in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.3 allows remote attackers to cause a denial of service (crash) via format string specifiers in a destination filename.

Affected configurations

NVD
Node
canonicalubuntu_linuxMatch12.04lts
OR
canonicalubuntu_linuxMatch14.04lts
OR
canonicalubuntu_linuxMatch15.10
Node
freedesktoppopplerRange0.24.1
OR
freedesktoppopplerMatch0.1
OR
freedesktoppopplerMatch0.1.1
OR
freedesktoppopplerMatch0.1.2
OR
freedesktoppopplerMatch0.2.0
OR
freedesktoppopplerMatch0.3.0
OR
freedesktoppopplerMatch0.3.1
OR
freedesktoppopplerMatch0.3.2
OR
freedesktoppopplerMatch0.3.3
OR
freedesktoppopplerMatch0.4.0
OR
freedesktoppopplerMatch0.4.1
OR
freedesktoppopplerMatch0.4.2
OR
freedesktoppopplerMatch0.4.3
OR
freedesktoppopplerMatch0.4.4
OR
freedesktoppopplerMatch0.5.0
OR
freedesktoppopplerMatch0.5.1
OR
freedesktoppopplerMatch0.5.2
OR
freedesktoppopplerMatch0.5.3
OR
freedesktoppopplerMatch0.5.4
OR
freedesktoppopplerMatch0.5.9
OR
freedesktoppopplerMatch0.5.90
OR
freedesktoppopplerMatch0.5.91
OR
freedesktoppopplerMatch0.6.0
OR
freedesktoppopplerMatch0.6.1
OR
freedesktoppopplerMatch0.6.2
OR
freedesktoppopplerMatch0.6.3
OR
freedesktoppopplerMatch0.6.4
OR
freedesktoppopplerMatch0.7.0
OR
freedesktoppopplerMatch0.7.1
OR
freedesktoppopplerMatch0.7.2
OR
freedesktoppopplerMatch0.7.3
OR
freedesktoppopplerMatch0.8.0
OR
freedesktoppopplerMatch0.8.1
OR
freedesktoppopplerMatch0.8.2
OR
freedesktoppopplerMatch0.8.3
OR
freedesktoppopplerMatch0.8.4
OR
freedesktoppopplerMatch0.8.5
OR
freedesktoppopplerMatch0.8.6
OR
freedesktoppopplerMatch0.8.7
OR
freedesktoppopplerMatch0.9.0
OR
freedesktoppopplerMatch0.9.1
OR
freedesktoppopplerMatch0.9.2
OR
freedesktoppopplerMatch0.9.3
OR
freedesktoppopplerMatch0.10.0
OR
freedesktoppopplerMatch0.10.1
OR
freedesktoppopplerMatch0.10.2
OR
freedesktoppopplerMatch0.10.3
OR
freedesktoppopplerMatch0.10.4
OR
freedesktoppopplerMatch0.10.5
OR
freedesktoppopplerMatch0.10.6
OR
freedesktoppopplerMatch0.10.7
OR
freedesktoppopplerMatch0.11.0
OR
freedesktoppopplerMatch0.11.1
OR
freedesktoppopplerMatch0.11.2
OR
freedesktoppopplerMatch0.11.3
OR
freedesktoppopplerMatch0.12.0
OR
freedesktoppopplerMatch0.12.1
OR
freedesktoppopplerMatch0.12.2
OR
freedesktoppopplerMatch0.12.3
OR
freedesktoppopplerMatch0.12.4
OR
freedesktoppopplerMatch0.13.0
OR
freedesktoppopplerMatch0.13.1
OR
freedesktoppopplerMatch0.13.2
OR
freedesktoppopplerMatch0.13.3
OR
freedesktoppopplerMatch0.13.4
OR
freedesktoppopplerMatch0.14.0
OR
freedesktoppopplerMatch0.14.1
OR
freedesktoppopplerMatch0.14.2
OR
freedesktoppopplerMatch0.14.3
OR
freedesktoppopplerMatch0.14.4
OR
freedesktoppopplerMatch0.14.5
OR
freedesktoppopplerMatch0.15.0
OR
freedesktoppopplerMatch0.15.1
OR
freedesktoppopplerMatch0.15.2
OR
freedesktoppopplerMatch0.15.3
OR
freedesktoppopplerMatch0.16.0
OR
freedesktoppopplerMatch0.16.1
OR
freedesktoppopplerMatch0.16.2
OR
freedesktoppopplerMatch0.16.3
OR
freedesktoppopplerMatch0.16.4
OR
freedesktoppopplerMatch0.16.5
OR
freedesktoppopplerMatch0.16.6
OR
freedesktoppopplerMatch0.16.7
OR
freedesktoppopplerMatch0.17.0
OR
freedesktoppopplerMatch0.17.1
OR
freedesktoppopplerMatch0.17.2
OR
freedesktoppopplerMatch0.17.3
OR
freedesktoppopplerMatch0.17.4
OR
freedesktoppopplerMatch0.18.0
OR
freedesktoppopplerMatch0.18.1
OR
freedesktoppopplerMatch0.18.2
OR
freedesktoppopplerMatch0.18.3
OR
freedesktoppopplerMatch0.18.4
OR
freedesktoppopplerMatch0.19.0
OR
freedesktoppopplerMatch0.19.1
OR
freedesktoppopplerMatch0.19.2
OR
freedesktoppopplerMatch0.19.3
OR
freedesktoppopplerMatch0.19.4
OR
freedesktoppopplerMatch0.20.0
OR
freedesktoppopplerMatch0.20.1
OR
freedesktoppopplerMatch0.20.2
OR
freedesktoppopplerMatch0.20.3
OR
freedesktoppopplerMatch0.20.4
OR
freedesktoppopplerMatch0.20.5
OR
freedesktoppopplerMatch0.21.0
OR
freedesktoppopplerMatch0.21.1
OR
freedesktoppopplerMatch0.21.2
OR
freedesktoppopplerMatch0.21.3
OR
freedesktoppopplerMatch0.21.4
OR
freedesktoppopplerMatch0.22.0
OR
freedesktoppopplerMatch0.22.1
OR
freedesktoppopplerMatch0.22.2
OR
freedesktoppopplerMatch0.22.3
OR
freedesktoppopplerMatch0.22.4
OR
freedesktoppopplerMatch0.23.0
OR
freedesktoppopplerMatch0.23.1
OR
freedesktoppopplerMatch0.23.2
OR
freedesktoppopplerMatch0.23.3
OR
freedesktoppopplerMatch0.23.4
OR
freedesktoppopplerMatch0.24.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.3 High

AI Score

Confidence

High

0.27 Low

EPSS

Percentile

96.8%