Lucene search

K

Podofo Security Vulnerabilities

cve
cve

CVE-2015-8981

Heap-based buffer overflow in the PdfParser::ReadXRefSubsection function in base/PdfParser.cpp in PoDoFo allows attackers to have unspecified impact via vectors related to m_offsets.size.

9.8CVSS

9.6AI Score

0.003EPSS

2017-03-16 03:59 PM
24
cve
cve

CVE-2017-5852

The PoDoFo::PdfPage::GetInheritedKeyFromObject function in base/PdfVariant.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted file.

5.5CVSS

6.6AI Score

0.002EPSS

2017-03-01 03:59 PM
96
cve
cve

CVE-2017-5853

Integer overflow in base/PdfParser.cpp in PoDoFo 0.9.4 allows remote attackers to have unspecified impact via a crafted file.

7.8CVSS

8.6AI Score

0.002EPSS

2017-03-01 03:59 PM
96
cve
cve

CVE-2017-5854

base/PdfOutputStream.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.

5.5CVSS

6.6AI Score

0.002EPSS

2017-03-01 03:59 PM
100
cve
cve

CVE-2017-5855

The PoDoFo::PdfParser::ReadXRefSubsection function in PdfParser.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.

5.5CVSS

6.6AI Score

0.001EPSS

2017-03-01 03:59 PM
96
cve
cve

CVE-2017-5886

Heap-based buffer overflow in the PoDoFo::PdfTokenizer::GetNextToken function in PdfTokenizer.cpp in PoDoFo 0.9.4 allows remote attackers to have unspecified impact via a crafted file.

7.8CVSS

8.7AI Score

0.004EPSS

2017-03-01 03:59 PM
128
cve
cve

CVE-2017-6840

The ColorChanger::GetColorFromStack function in colorchanger.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (invalid read) via a crafted file.

5.5CVSS

6.6AI Score

0.001EPSS

2017-03-15 02:59 PM
98
cve
cve

CVE-2017-6841

The GraphicsStack::TGraphicsStackElement::~TGraphicsStackElement function in graphicsstack.h in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.

5.5CVSS

5.3AI Score

0.001EPSS

2017-03-15 02:59 PM
22
cve
cve

CVE-2017-6842

The ColorChanger::GetColorFromStack function in colorchanger.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.

5.5CVSS

6.6AI Score

0.001EPSS

2017-03-15 02:59 PM
25
cve
cve

CVE-2017-6843

Heap-based buffer overflow in the PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo 0.9.4 allows remote attackers to have unspecified impact via a crafted file.

7.8CVSS

8.7AI Score

0.003EPSS

2017-03-15 02:59 PM
52
cve
cve

CVE-2017-6844

Buffer overflow in the PoDoFo::PdfParser::ReadXRefSubsection function in PdfParser.cpp in PoDoFo 0.9.4 allows remote attackers to have unspecified impact via a crafted file.

7.8CVSS

8.6AI Score

0.003EPSS

2017-03-15 02:59 PM
123
cve
cve

CVE-2017-6845

The PoDoFo::PdfColor::operator function in PdfColor.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.

5.5CVSS

6.6AI Score

0.001EPSS

2017-03-15 02:59 PM
121
cve
cve

CVE-2017-6846

The GraphicsStack::TGraphicsStackElement::SetNonStrokingColorSpace function in graphicsstack.h in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.

5.5CVSS

5.3AI Score

0.001EPSS

2017-03-15 02:59 PM
43
cve
cve

CVE-2017-6847

The PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.

5.5CVSS

6.4AI Score

0.001EPSS

2017-03-15 02:59 PM
123
cve
cve

CVE-2017-6848

The PoDoFo::PdfXObject::PdfXObject function in PdfXObject.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.

5.5CVSS

6.6AI Score

0.001EPSS

2017-03-15 02:59 PM
51
cve
cve

CVE-2017-6849

The PoDoFo::PdfColorGray::~PdfColorGray function in PdfColor.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.

5.5CVSS

5.3AI Score

0.001EPSS

2017-03-15 02:59 PM
45
cve
cve

CVE-2017-7378

The PoDoFo::PdfPainter::ExpandTabs function in PdfPainter.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted PDF document.

5.5CVSS

6.6AI Score

0.001EPSS

2017-04-03 05:59 AM
122
cve
cve

CVE-2017-7379

The PoDoFo::PdfSimpleEncoding::ConvertToEncoding function in PdfEncoding.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted PDF document.

5.5CVSS

6.7AI Score

0.001EPSS

2017-04-03 05:59 AM
113
cve
cve

CVE-2017-7380

The doc/PdfPage.cpp:614:20 code in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.

5.5CVSS

6.6AI Score

0.001EPSS

2017-04-03 05:59 AM
118
cve
cve

CVE-2017-7381

The doc/PdfPage.cpp:609:23 code in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.

5.5CVSS

6.8AI Score

0.001EPSS

2017-04-03 05:59 AM
51
cve
cve

CVE-2017-7382

The PdfFontFactory.cpp:200:88 code in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.

5.5CVSS

6.8AI Score

0.001EPSS

2017-04-03 05:59 AM
59
cve
cve

CVE-2017-7383

The PdfFontFactory.cpp:195:62 code in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.

5.5CVSS

6.8AI Score

0.001EPSS

2017-04-03 05:59 AM
52
cve
cve

CVE-2017-7994

The function TextExtractor::ExtractText in TextExtractor.cpp:77 in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.

6.5CVSS

7.2AI Score

0.001EPSS

2017-04-21 04:59 PM
116
cve
cve

CVE-2017-8053

PoDoFo 0.9.5 allows denial of service (infinite recursion and stack consumption) via a crafted PDF file in PoDoFo::PdfParser::ReadDocumentStructure (PdfParser.cpp).

5.5CVSS

6AI Score

0.001EPSS

2022-10-03 04:23 PM
51
cve
cve

CVE-2017-8054

The function PdfPagesTree::GetPageNodeFromArray in PdfPageTree.cpp:464 in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted PDF document.

5.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 04:23 PM
129
cve
cve

CVE-2017-8378

Heap-based buffer overflow in the PdfParser::ReadObjects function in base/PdfParser.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via vectors related to m_offsets.size.

9.8CVSS

9.7AI Score

0.004EPSS

2017-05-01 01:59 AM
57
cve
cve

CVE-2017-8787

The PoDoFo::PdfXRefStreamParserObject::ReadXRefStreamEntry function in base/PdfXRefStreamParserObject.cpp:224 in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted PDF file.

8.8CVSS

9.3AI Score

0.003EPSS

2017-05-05 07:29 AM
122
cve
cve

CVE-2018-11254

An issue was discovered in PoDoFo 0.9.5. There is an Excessive Recursion in the PdfPagesTree::GetPageNode() function of PdfPagesTree.cpp. Remote attackers could leverage this vulnerability to cause a denial of service through a crafted pdf file, a related issue to CVE-2017-8054.

5.5CVSS

6.3AI Score

0.001EPSS

2022-10-03 04:21 PM
60
cve
cve

CVE-2018-11255

An issue was discovered in PoDoFo 0.9.5. The function PdfPage::GetPageNumber() in PdfPage.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.

5.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
56
cve
cve

CVE-2018-11256

An issue was discovered in PoDoFo 0.9.5. The function PdfDocument::Append() in PdfDocument.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.

6.5CVSS

6.7AI Score

0.001EPSS

2022-10-03 04:21 PM
50
cve
cve

CVE-2018-12982

Invalid memory read in the PoDoFo::PdfVariant::DelayedLoad() function in PdfVariant.h in PoDoFo 0.9.6-rc1 allows remote attackers to have denial-of-service impact via a crafted file.

5.5CVSS

6.4AI Score

0.001EPSS

2018-06-29 05:29 AM
48
cve
cve

CVE-2018-12983

A stack-based buffer over-read in the PdfEncryptMD5Base::ComputeEncryptionKey() function in PdfEncrypt.cpp in PoDoFo 0.9.6-rc1 could be leveraged by remote attackers to cause a denial-of-service via a crafted pdf file.

7.8CVSS

5.9AI Score

0.004EPSS

2018-06-29 05:29 AM
55
cve
cve

CVE-2018-14320

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of PoDoFo. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within PdfEncoding::ParseT...

6.5CVSS

7.3AI Score

0.009EPSS

2018-09-17 06:29 PM
28
cve
cve

CVE-2018-19532

A NULL pointer dereference vulnerability exists in the function PdfTranslator::setTarget() in pdftranslator.cpp of PoDoFo 0.9.6, while creating the PdfXObject, as demonstrated by podofoimpose. It allows an attacker to cause Denial of Service.

8.8CVSS

8.2AI Score

0.003EPSS

2018-11-26 02:29 AM
48
cve
cve

CVE-2018-20751

An issue was discovered in crop_page in PoDoFo 0.9.6. For a crafted PDF document, pPage->GetObject()->GetDictionary().AddKey(PdfName("MediaBox"),var) can be problematic due to the function GetObject() being called for the pPage NULL pointer object. The value of pPage at this point is 0x0, whi...

8.8CVSS

6.4AI Score

0.003EPSS

2022-10-03 04:22 PM
62
cve
cve

CVE-2018-20797

An issue was discovered in PoDoFo 0.9.6. There is an attempted excessive memory allocation in PoDoFo::podofo_calloc in base/PdfMemoryManagement.cpp when called from PoDoFo::PdfPredictorDecoder::PdfPredictorDecoder in base/PdfFiltersPrivate.cpp.

6.5CVSS

6.3AI Score

0.001EPSS

2019-02-27 05:29 PM
57
cve
cve

CVE-2018-5295

In PoDoFo 0.9.5, there is an integer overflow in the PdfXRefStreamParserObject::ParseStream function (base/PdfXRefStreamParserObject.cpp). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted pdf file.

5.5CVSS

6.9AI Score

0.001EPSS

2022-10-03 04:22 PM
124
cve
cve

CVE-2018-5296

In PoDoFo 0.9.5, there is an uncontrolled memory allocation in the PdfParser::ReadXRefSubsection function (base/PdfParser.cpp). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted pdf file.

5.5CVSS

6.3AI Score

0.001EPSS

2022-10-03 04:22 PM
117
cve
cve

CVE-2018-5308

PoDoFo 0.9.5 does not properly validate memcpy arguments in the PdfMemoryOutputStream::Write function (base/PdfOutputStream.cpp). Remote attackers could leverage this vulnerability to cause a denial-of-service or possibly unspecified other impact via a crafted pdf file.

7.8CVSS

8.5AI Score

0.004EPSS

2018-01-09 05:29 AM
109
cve
cve

CVE-2018-5309

In PoDoFo 0.9.5, there is an integer overflow in the PdfObjectStreamParserObject::ReadObjectsFromStream function (base/PdfObjectStreamParserObject.cpp). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted pdf file.

5.5CVSS

6.2AI Score

0.002EPSS

2018-01-09 05:29 AM
119
cve
cve

CVE-2018-5783

In PoDoFo 0.9.5, there is an uncontrolled memory allocation in the PoDoFo::PdfVecObjects::Reserve function (base/PdfVecObjects.h). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted pdf file.

5.5CVSS

6.2AI Score

0.001EPSS

2018-01-19 08:29 AM
58
cve
cve

CVE-2018-6352

In PoDoFo 0.9.5, there is an Excessive Iteration in the PdfParser::ReadObjectsInternal function of base/PdfParser.cpp. Remote attackers could leverage this vulnerability to cause a denial of service through a crafted pdf file.

5.5CVSS

5.3AI Score

0.001EPSS

2018-01-27 03:29 PM
49
cve
cve

CVE-2018-8000

In PoDoFo 0.9.5, there exists a heap-based buffer overflow vulnerability in PoDoFo::PdfTokenizer::GetNextToken() in PdfTokenizer.cpp, a related issue to CVE-2017-5886. Remote attackers could leverage this vulnerability to cause a denial-of-service or potentially execute arbitrary code via a crafted...

8.8CVSS

8.8AI Score

0.041EPSS

2018-03-09 07:29 PM
53
cve
cve

CVE-2018-8001

In PoDoFo 0.9.5, there exists a heap-based buffer over-read vulnerability in UnescapeName() in PdfName.cpp. Remote attackers could leverage this vulnerability to cause a denial-of-service or possibly unspecified other impact via a crafted pdf file.

7.8CVSS

8.2AI Score

0.002EPSS

2018-03-09 07:29 PM
118
cve
cve

CVE-2018-8002

In PoDoFo 0.9.5, there exists an infinite loop vulnerability in PdfParserObject::ParseFileComplete() in PdfParserObject.cpp which may result in stack overflow. Remote attackers could leverage this vulnerability to cause a denial-of-service or possibly unspecified other impact via a crafted pdf file...

8.8CVSS

8.6AI Score

0.04EPSS

2018-03-09 07:29 PM
68
cve
cve

CVE-2019-10723

An issue was discovered in PoDoFo 0.9.6. The PdfPagesTreeCache class in doc/PdfPagesTreeCache.cpp has an attempted excessive memory allocation because nInitialSize is not validated.

5.5CVSS

5.4AI Score

0.001EPSS

2019-04-03 06:29 PM
53
cve
cve

CVE-2019-20093

The PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo 0.9.6 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file, because of ImageExtractor.cpp.

5.5CVSS

5.1AI Score

0.002EPSS

2019-12-30 04:15 AM
118
cve
cve

CVE-2019-9199

PoDoFo::Impose::PdfTranslator::setSource() in pdftranslator.cpp in PoDoFo 0.9.6 has a NULL pointer dereference that can (for example) be triggered by sending a crafted PDF file to the podofoimpose binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspeci...

8.8CVSS

7.1AI Score

0.012EPSS

2019-02-26 11:29 PM
55
cve
cve

CVE-2019-9687

PoDoFo 0.9.6 has a heap-based buffer overflow in PdfString::ConvertUTF16toUTF8 in base/PdfString.cpp.

9.8CVSS

7.4AI Score

0.004EPSS

2019-03-11 04:29 PM
50
cve
cve

CVE-2020-18971

Stack-based Buffer Overflow in PoDoFo v0.9.6 allows attackers to cause a denial of service via the component 'src/base/PdfDictionary.cpp:65'.

5.5CVSS

5.4AI Score

0.001EPSS

2021-08-25 04:15 PM
26
2
Total number of security vulnerabilities61