CVE-2019-9687

PoDoFo 0.9.6 has a heap-based buffer overflow in PdfString::ConvertUTF16toUTF8 in base/PdfString.cpp.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:podofo_project:podofo:0.9.6:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

Information

Published : 2019-03-11 09:29

Updated : 2020-08-24 10:37


NVD link : CVE-2019-9687

Mitre link : CVE-2019-9687


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

podofo_project

  • podofo

fedoraproject

  • fedora