Vulnerabilities > Artifex > Ghostscript > 9.52.1

DATE CVE VULNERABILITY TITLE RISK
2024-02-04 CVE-2020-36773 Use After Free vulnerability in Artifex Ghostscript
Artifex Ghostscript before 9.53.0 has an out-of-bounds write and use-after-free in devices/vector/gdevtxtw.c (for txtwrite) because a single character code in a PDF document can map to more than one Unicode code point (e.g., for a ligature).
network
low complexity
artifex CWE-416
critical
9.8