Vulnerabilities > Activepdf > Activepdf Toolkit

DATE CVE VULNERABILITY TITLE RISK
2018-02-28 CVE-2018-7264 Out-of-bounds Write vulnerability in Activepdf Toolkit
The Pictview image processing library embedded in the ActivePDF toolkit through 2018.1.0.18321 is prone to multiple out of bounds write and sign errors, allowing a remote attacker to execute arbitrary code on vulnerable applications using the ActivePDF Toolkit to process untrusted images.
network
low complexity
activepdf CWE-787
7.5