Lucene search

K

Itextpdf Security Vulnerabilities

cve
cve

CVE-2022-24198

iText v7.1.17 was discovered to contain an out-of-bounds exception via the component ARCFOUREncryption.encryptARCFOUR, which allows attackers to cause a Denial of Service (DoS) via a crafted PDF file. NOTE: Vendor does not view this as a vulnerability and has not found it to be...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 08:15 PM
54
cve
cve

CVE-2023-6298

A vulnerability classified as problematic was found in Apryse iText 8.0.2. This vulnerability affects the function main of the file PdfDocument.java. The manipulation leads to improper validation of array index. The attack can be initiated remotely. The exploit has been disclosed to the public and....

6.5CVSS

6.4AI Score

0.001EPSS

2023-11-26 11:15 PM
18
cve
cve

CVE-2017-20151

A vulnerability classified as problematic was found in iText RUPS. This vulnerability affects unknown code of the file src/main/java/com/itextpdf/rups/model/XfaFile.java. The manipulation leads to xml external entity reference. The patch is identified as ac5590925874ef810018a6b60fec216eee54fb32....

9.8CVSS

9.5AI Score

0.002EPSS

2022-12-30 12:15 PM
35
cve
cve

CVE-2023-6299

A vulnerability, which was classified as problematic, has been found in Apryse iText 8.0.1. This issue affects some unknown processing of the file PdfDocument.java of the component Reference Table Handler. The manipulation leads to memory leak. The attack may be initiated remotely. The exploit has....

6.5CVSS

6.4AI Score

0.001EPSS

2023-11-26 11:15 PM
28
cve
cve

CVE-2022-24197

iText v7.1.17 was discovered to contain a stack-based buffer overflow via the component ByteBuffer.append, which allows attackers to cause a Denial of Service (DoS) via a crafted PDF...

6.5CVSS

6.4AI Score

0.002EPSS

2022-02-01 08:15 PM
60
2
cve
cve

CVE-2022-24196

iText v7.1.17, up to (exluding)": 7.1.18 and 7.2.2 was discovered to contain an out-of-memory error via the component readStreamBytesRaw, which allows attackers to cause a Denial of Service (DoS) via a crafted PDF...

6.5CVSS

6.2AI Score

0.002EPSS

2022-02-01 08:15 PM
57
2
cve
cve

CVE-2021-43113

iTextPDF in iText 7 and up to (excluding 4.4.13.3) 7.1.17 allows command injection via a CompareTool filename that is mishandled on the gs (aka Ghostscript) command line in...

9.8CVSS

9.3AI Score

0.002EPSS

2021-12-15 07:15 AM
70
cve
cve

CVE-2017-9096

The XML parsers in iText before 5.5.12 and 7.x before 7.0.3 do not disable external entities, which might allow remote attackers to conduct XML external entity (XXE) attacks via a crafted...

8.8CVSS

8.3AI Score

0.006EPSS

2017-11-08 04:29 PM
136