CVE-2019-10723

An issue was discovered in PoDoFo 0.9.6. The PdfPagesTreeCache class in doc/PdfPagesTreeCache.cpp has an attempted excessive memory allocation because nInitialSize is not validated.
References
Link Resource
https://sourceforge.net/p/podofo/tickets/46/ Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:podofo_project:podofo:0.9.6:*:*:*:*:*:*:*

Information

Published : 2019-04-03 11:29

Updated : 2020-08-24 10:37


NVD link : CVE-2019-10723

Mitre link : CVE-2019-10723


JSON object : View

CWE
CWE-770

Allocation of Resources Without Limits or Throttling

Advertisement

dedicated server usa

Products Affected

podofo_project

  • podofo