Vulnerabilities > Djvulibre Project > Djvulibre > 3.5.9

DATE CVE VULNERABILITY TITLE RISK
2021-06-24 CVE-2021-32490 Out-of-bounds Write vulnerability in multiple products
A flaw was found in djvulibre-3.5.28 and earlier.
local
low complexity
djvulibre-project debian CWE-787
7.8
2021-06-24 CVE-2021-32491 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in djvulibre-3.5.28 and earlier.
local
low complexity
djvulibre-project debian CWE-190
7.8
2021-06-24 CVE-2021-32492 Out-of-bounds Read vulnerability in multiple products
A flaw was found in djvulibre-3.5.28 and earlier.
6.8
2021-06-24 CVE-2021-32493 Out-of-bounds Write vulnerability in multiple products
A flaw was found in djvulibre-3.5.28 and earlier.
local
low complexity
djvulibre-project debian CWE-787
7.8
2021-06-24 CVE-2021-3500 Out-of-bounds Write vulnerability in multiple products
A flaw was found in djvulibre-3.5.28 and earlier.
6.8
2013-12-02 CVE-2012-6535 Code Injection vulnerability in Djvulibre Project Djvulibre
DjVuLibre before 3.5.25.3, as used in Evince, Sumatra PDF Reader, VuDroid, and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted DjVu (aka .djv) file.
network
djvulibre-project CWE-94
critical
9.3