Vulnerabilities > Aspose

DATE CVE VULNERABILITY TITLE RISK
2019-09-18 CVE-2019-5067 Use of Uninitialized Resource vulnerability in Aspose Aspose.Pdf for C++ 19.2
An uninitialized memory access vulnerability exists in the way Aspose.PDF 19.2 for C++ handles invalid parent object pointers.
network
low complexity
aspose CWE-908
7.5
2019-09-18 CVE-2019-5066 Use After Free vulnerability in Aspose Aspose.Pdf for C++ 19.2
An exploitable use-after-free vulnerability exists in the way LZW-compressed streams are processed in Aspose.PDF 19.2 for C++.
network
low complexity
aspose CWE-416
7.5
2019-09-18 CVE-2019-5042 Use After Free vulnerability in Aspose Aspose.Pdf for C++ 19.2
An exploitable Use-After-Free vulnerability exists in the way FunctionType 0 PDF elements are processed in Aspose.PDF 19.2 for C++.
network
low complexity
aspose CWE-416
6.5
2019-08-21 CVE-2019-5041 Out-of-bounds Write vulnerability in Aspose Aspose.Words 18.11.0.0
An exploitable Stack Based Buffer Overflow vulnerability exists in the EnumMetaInfo function of Aspose Aspose.Words library, version 18.11.0.0.
network
aspose CWE-787
6.8
2019-08-21 CVE-2019-5033 Out-of-bounds Read vulnerability in Aspose Aspose.Cells 19.1.0
An exploitable out-of-bounds read vulnerability exists in the Number record parser of Aspose Aspose.Cells 19.1.0 library.
network
aspose CWE-125
6.8
2019-08-21 CVE-2019-5032 Out-of-bounds Read vulnerability in Aspose Aspose.Cells 19.1.0
An exploitable out-of-bounds read vulnerability exists in the LabelSst record parser of Aspose Aspose.Cells 19.1.0 library.
network
aspose CWE-125
6.8