Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Podofo Project Subscribe
Filtered by product Podofo
Total 55 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5783 1 Podofo Project 1 Podofo 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
In PoDoFo 0.9.5, there is an uncontrolled memory allocation in the PoDoFo::PdfVecObjects::Reserve function (base/PdfVecObjects.h). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted pdf file.
CVE-2018-11254 1 Podofo Project 1 Podofo 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in PoDoFo 0.9.5. There is an Excessive Recursion in the PdfPagesTree::GetPageNode() function of PdfPagesTree.cpp. Remote attackers could leverage this vulnerability to cause a denial of service through a crafted pdf file, a related issue to CVE-2017-8054.
CVE-2018-5296 1 Podofo Project 1 Podofo 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
In PoDoFo 0.9.5, there is an uncontrolled memory allocation in the PdfParser::ReadXRefSubsection function (base/PdfParser.cpp). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted pdf file.
CVE-2019-9199 2 Fedoraproject, Podofo Project 2 Fedora, Podofo 2019-04-03 6.8 MEDIUM 8.8 HIGH
PoDoFo::Impose::PdfTranslator::setSource() in pdftranslator.cpp in PoDoFo 0.9.6 has a NULL pointer dereference that can (for example) be triggered by sending a crafted PDF file to the podofoimpose binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspecified other impact.
CVE-2017-7994 1 Podofo Project 1 Podofo 2019-03-18 4.3 MEDIUM 6.5 MEDIUM
The function TextExtractor::ExtractText in TextExtractor.cpp:77 in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.
CVE-2018-20797 1 Podofo Project 1 Podofo 2019-02-27 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in PoDoFo 0.9.6. There is an attempted excessive memory allocation in PoDoFo::podofo_calloc in base/PdfMemoryManagement.cpp when called from PoDoFo::PdfPredictorDecoder::PdfPredictorDecoder in base/PdfFiltersPrivate.cpp.
CVE-2018-20751 1 Podofo Project 1 Podofo 2019-02-08 6.8 MEDIUM 8.8 HIGH
An issue was discovered in crop_page in PoDoFo 0.9.6. For a crafted PDF document, pPage->GetObject()->GetDictionary().AddKey(PdfName("MediaBox"),var) can be problematic due to the function GetObject() being called for the pPage NULL pointer object. The value of pPage at this point is 0x0, which causes a NULL pointer dereference.
CVE-2018-19532 1 Podofo Project 1 Podofo 2018-12-19 6.8 MEDIUM 8.8 HIGH
A NULL pointer dereference vulnerability exists in the function PdfTranslator::setTarget() in pdftranslator.cpp of PoDoFo 0.9.6, while creating the PdfXObject, as demonstrated by podofoimpose. It allows an attacker to cause Denial of Service.
CVE-2018-12982 1 Podofo Project 1 Podofo 2018-08-20 4.3 MEDIUM 5.5 MEDIUM
Invalid memory read in the PoDoFo::PdfVariant::DelayedLoad() function in PdfVariant.h in PoDoFo 0.9.6-rc1 allows remote attackers to have denial-of-service impact via a crafted file.
CVE-2018-11256 1 Podofo Project 1 Podofo 2018-06-18 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in PoDoFo 0.9.5. The function PdfDocument::Append() in PdfDocument.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.
CVE-2018-11255 1 Podofo Project 1 Podofo 2018-06-15 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in PoDoFo 0.9.5. The function PdfPage::GetPageNumber() in PdfPage.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.
CVE-2018-8001 1 Podofo Project 1 Podofo 2018-03-26 6.8 MEDIUM 7.8 HIGH
In PoDoFo 0.9.5, there exists a heap-based buffer over-read vulnerability in UnescapeName() in PdfName.cpp. Remote attackers could leverage this vulnerability to cause a denial-of-service or possibly unspecified other impact via a crafted pdf file.
CVE-2018-6352 1 Podofo Project 1 Podofo 2018-02-15 4.3 MEDIUM 5.5 MEDIUM
In PoDoFo 0.9.5, there is an Excessive Iteration in the PdfParser::ReadObjectsInternal function of base/PdfParser.cpp. Remote attackers could leverage this vulnerability to cause a denial of service through a crafted pdf file.
CVE-2018-5309 1 Podofo Project 1 Podofo 2018-01-29 4.3 MEDIUM 5.5 MEDIUM
In PoDoFo 0.9.5, there is an integer overflow in the PdfObjectStreamParserObject::ReadObjectsFromStream function (base/PdfObjectStreamParserObject.cpp). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted pdf file.
CVE-2018-5308 1 Podofo Project 1 Podofo 2018-01-29 6.8 MEDIUM 7.8 HIGH
PoDoFo 0.9.5 does not properly validate memcpy arguments in the PdfMemoryOutputStream::Write function (base/PdfOutputStream.cpp). Remote attackers could leverage this vulnerability to cause a denial-of-service or possibly unspecified other impact via a crafted pdf file.
CVE-2018-5295 1 Podofo Project 1 Podofo 2018-01-26 4.3 MEDIUM 5.5 MEDIUM
In PoDoFo 0.9.5, there is an integer overflow in the PdfXRefStreamParserObject::ParseStream function (base/PdfXRefStreamParserObject.cpp). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted pdf file.
CVE-2017-7380 1 Podofo Project 1 Podofo 2017-04-10 4.3 MEDIUM 5.5 MEDIUM
The doc/PdfPage.cpp:614:20 code in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.
CVE-2017-7383 1 Podofo Project 1 Podofo 2017-04-10 4.3 MEDIUM 5.5 MEDIUM
The PdfFontFactory.cpp:195:62 code in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.
CVE-2017-7382 1 Podofo Project 1 Podofo 2017-04-10 4.3 MEDIUM 5.5 MEDIUM
The PdfFontFactory.cpp:200:88 code in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.
CVE-2017-7381 1 Podofo Project 1 Podofo 2017-04-06 4.3 MEDIUM 5.5 MEDIUM
The doc/PdfPage.cpp:609:23 code in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.