Lucene search

K

Pdfalto Security Vulnerabilities

cve
cve

CVE-2022-32324

PDFAlto v0.4 was discovered to contain a heap buffer overflow via the component...

9.8CVSS

9.7AI Score

0.002EPSS

2022-07-01 10:15 PM
38
4
cve
cve

CVE-2019-9878

There is an invalid memory access in the function GfxIndexedColorSpace::mapColorToBase() located in GfxState.cc in Xpdf 4.0.0, as used in pdfalto 0.2. It can be triggered by (for example) sending a crafted pdf file to the pdftops binary. It allows an attacker to cause Denial of Service...

7.8CVSS

8AI Score

0.001EPSS

2019-03-21 04:01 PM
24
cve
cve

CVE-2018-18274

A issue was found in pdfalto 0.2. There is a heap-based buffer overflow in the TextPage::addAttributsNode function in...

7.8CVSS

7.8AI Score

0.001EPSS

2018-10-12 10:15 PM
26
cve
cve

CVE-2018-17338

An issue has been found in pdfalto through 0.2. It is a heap-based buffer overflow in the function TextPage::dump in...

7.8CVSS

7.8AI Score

0.002EPSS

2018-09-23 05:29 AM
17