Lucene search

K

Pdfresurrect Security Vulnerabilities

cve
cve

CVE-2021-3508

A flaw was found in PDFResurrect in version 0.22b. There is an infinite loop in get_xref_linear_skipped() in pdf.c via a crafted PDF...

5.5CVSS

5.4AI Score

0.001EPSS

2021-04-28 02:15 PM
25
5
cve
cve

CVE-2020-20740

PDFResurrect before 0.20 lack of header validation checks causes heap-buffer-overflow in...

7.8CVSS

7.4AI Score

0.001EPSS

2020-11-20 07:15 PM
55
cve
cve

CVE-2020-9549

In PDFResurrect 0.12 through 0.19, get_type in pdf.c has an out-of-bounds write via a crafted PDF...

7.8CVSS

7.3AI Score

0.001EPSS

2020-03-02 05:15 AM
105
4
cve
cve

CVE-2019-14934

An issue was discovered in PDFResurrect before 0.18. pdf_load_pages_kids in pdf.c doesn't validate a certain size value, which leads to a malloc failure and out-of-bounds...

7.8CVSS

7.3AI Score

0.002EPSS

2019-08-11 10:15 PM
54
cve
cve

CVE-2019-14267

PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data associated with startxref and %%EOF is...

7.8CVSS

7.5AI Score

0.003EPSS

2019-07-29 04:15 PM
74