Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Htmldoc Project Subscribe
Filtered by product Htmldoc
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0137 1 Htmldoc Project 1 Htmldoc 2023-02-02 N/A 5.5 MEDIUM
A heap buffer overflow in image_set_mask function of HTMLDOC before 1.9.15 allows an attacker to write outside the buffer boundaries.
CVE-2019-19630 3 Debian, Fedoraproject, Htmldoc Project 3 Debian Linux, Fedora, Htmldoc 2023-02-01 6.8 MEDIUM 7.8 HIGH
HTMLDOC 1.9.7 allows a stack-based buffer overflow in the hd_strlcpy() function in string.c (when called from render_contents in ps-pdf.cxx) via a crafted HTML document.
CVE-2021-26259 1 Htmldoc Project 1 Htmldoc 2022-12-02 6.8 MEDIUM 7.8 HIGH
A flaw was found in htmldoc in v1.9.12. Heap buffer overflow in render_table_row(),in ps-pdf.cxx may lead to arbitrary code execution and denial of service.
CVE-2021-26252 3 Fedoraproject, Htmldoc Project, Redhat 3 Fedora, Htmldoc, Enterprise Linux 2022-12-02 6.8 MEDIUM 7.8 HIGH
A flaw was found in htmldoc in v1.9.12. Heap buffer overflow in pspdf_prepare_page(),in ps-pdf.cxx may lead to execute arbitrary code and denial of service.
CVE-2021-26948 1 Htmldoc Project 1 Htmldoc 2022-12-02 6.8 MEDIUM 7.8 HIGH
Null pointer dereference in the htmldoc v1.9.11 and before may allow attackers to execute arbitrary code and cause a denial of service via a crafted html file.
CVE-2021-33236 1 Htmldoc Project 1 Htmldoc 2022-08-17 N/A 5.5 MEDIUM
Buffer Overflow vulnerability in write_header in htmldoc through 1.9.11 allows attackers to casue a denial of service via /htmldoc/htmldoc/html.cxx:273.
CVE-2021-33235 1 Htmldoc Project 1 Htmldoc 2022-08-17 N/A 5.5 MEDIUM
Buffer overflow vulnerability in write_node in htmldoc through 1.9.11 allows attackers to cause a denial of service via htmldoc/htmldoc/html.cxx:588.
CVE-2022-34035 1 Htmldoc Project 1 Htmldoc 2022-07-27 N/A 7.5 HIGH
HTMLDoc v1.9.12 and below was discovered to contain a heap overflow via e_node htmldoc/htmldoc/html.cxx:588.
CVE-2022-34033 1 Htmldoc Project 1 Htmldoc 2022-07-27 N/A 7.5 HIGH
HTMLDoc v1.9.15 was discovered to contain a heap overflow via (write_header) /htmldoc/htmldoc/html.cxx:273.
CVE-2022-27114 2 Debian, Htmldoc Project 2 Debian Linux, Htmldoc 2022-05-17 4.3 MEDIUM 5.5 MEDIUM
There is a vulnerability in htmldoc 1.9.16. In image_load_jpeg function image.cxx when it calls malloc,'img->width' and 'img->height' they are large enough to cause an integer overflow. So, the malloc function may return a heap blosmaller than the expected size, and it will cause a buffer overflow/Address boundary error in the jpeg_read_scanlines function.
CVE-2022-24191 2 Fedoraproject, Htmldoc Project 2 Fedora, Htmldoc 2022-05-13 4.3 MEDIUM 5.5 MEDIUM
In HTMLDOC 1.9.14, an infinite loop in the gif_read_lzw function can lead to a pointer arbitrarily pointing to heap memory and resulting in a buffer overflow.
CVE-2022-28085 1 Htmldoc Project 1 Htmldoc 2022-05-05 6.8 MEDIUM 7.8 HIGH
A flaw was found in htmldoc commit 31f7804. A heap buffer overflow in the function pdf_write_names in ps-pdf.cxx may lead to arbitrary code execution and Denial of Service (DoS).
CVE-2021-43579 2 Debian, Htmldoc Project 2 Debian Linux, Htmldoc 2022-04-01 6.8 MEDIUM 7.8 HIGH
A stack-based buffer overflow in image_load_bmp() in HTMLDOC <= 1.9.13 results in remote code execution if the victim converts an HTML document linking to a crafted BMP file.
CVE-2021-40985 2 Debian, Htmldoc Project 2 Debian Linux, Htmldoc 2022-04-01 4.3 MEDIUM 5.5 MEDIUM
A stack-based buffer under-read in htmldoc before 1.9.12, allows attackers to cause a denial of service via a crafted BMP image to image_load_bmp.
CVE-2022-0534 2 Debian, Htmldoc Project 2 Debian Linux, Htmldoc 2022-03-30 4.3 MEDIUM 5.5 MEDIUM
A vulnerability was found in htmldoc version 1.9.15 where the stack out-of-bounds read takes place in gif_get_code() and occurs when opening a malicious GIF file, which can result in a crash (segmentation fault).
CVE-2021-23158 1 Htmldoc Project 1 Htmldoc 2022-03-22 7.5 HIGH 9.8 CRITICAL
A flaw was found in htmldoc in v1.9.12. Double-free in function pspdf_export(),in ps-pdf.cxx may result in a write-what-where condition, allowing an attacker to execute arbitrary code and denial of service.
CVE-2021-23165 1 Htmldoc Project 1 Htmldoc 2022-03-22 10.0 HIGH 9.8 CRITICAL
A flaw was found in htmldoc before v1.9.12. Heap buffer overflow in pspdf_prepare_outpages(), in ps-pdf.cxx may lead to execute arbitrary code and denial of service.
CVE-2021-23206 1 Htmldoc Project 1 Htmldoc 2022-03-10 6.8 MEDIUM 7.8 HIGH
A flaw was found in htmldoc in v1.9.12 and prior. A stack buffer overflow in parse_table() in ps-pdf.cxx may lead to execute arbitrary code and denial of service.
CVE-2021-23191 1 Htmldoc Project 1 Htmldoc 2022-03-10 6.8 MEDIUM 7.8 HIGH
A security issue was found in htmldoc v1.9.12 and before. A NULL pointer dereference in the function image_load_jpeg() in image.cxx may result in denial of service.
CVE-2021-23180 1 Htmldoc Project 1 Htmldoc 2022-03-10 6.8 MEDIUM 7.8 HIGH
A flaw was found in htmldoc in v1.9.12 and before. Null pointer dereference in file_extension(),in file.c may lead to execute arbitrary code and denial of service.