Vulnerabilities > Flowpaper

DATE CVE VULNERABILITY TITLE RISK
2021-07-21 CVE-2020-19469 Out-of-bounds Write vulnerability in Flowpaper Pdf2Json 0.70
An issue has been found in function DCTStream::reset in PDF2JSON 0.70 that allows attackers to cause a Denial of Service due to an invalid write of size 8 .
network
flowpaper CWE-787
4.3
2021-07-21 CVE-2020-19470 NULL Pointer Dereference vulnerability in Flowpaper Pdf2Json 0.70
An issue has been found in function DCTStream::getChar in PDF2JSON 0.70 that allows attackers to cause a Denial of Service due to a NULL pointer dereference (invalid read of size 1) .
network
flowpaper CWE-476
4.3
2021-07-21 CVE-2020-19471 Out-of-bounds Read vulnerability in Flowpaper Pdf2Json 0.70
An issue has been found in function DCTStream::decodeImage in PDF2JSON 0.70 that allows attackers to cause a Denial of Service due to an invalid read of size 4 .
network
flowpaper CWE-125
4.3
2021-07-21 CVE-2020-19472 Out-of-bounds Read vulnerability in Flowpaper Pdf2Json 0.70
An issue has been found in function DCTStream::readHuffSym in PDF2JSON 0.70 that allows attackers to cause a Denial of Service due to an invalid read of size 2 .
network
flowpaper CWE-125
4.3
2021-07-21 CVE-2020-19473 Improper Handling of Exceptional Conditions vulnerability in Flowpaper Pdf2Json 0.70
An issue has been found in function DCTStream::decodeImage in PDF2JSON 0.70 that allows attackers to cause a Denial of Service due to an uncaught floating point exception.
network
flowpaper CWE-755
4.3
2021-07-21 CVE-2020-19474 Use After Free vulnerability in Flowpaper Pdf2Json 0.70
An issue has been found in function Gfx::doShowText in PDF2JSON 0.70 that allows attackers to cause a Denial of Service due to an Use After Free .
network
flowpaper CWE-416
4.3
2021-07-21 CVE-2020-19475 Out-of-bounds Write vulnerability in Flowpaper Pdf2Json 0.70
An issue has been found in function CCITTFaxStream::lookChar in PDF2JSON 0.70 that allows attackers to cause a Denial of Service due to an invalid write of size 2 .
network
flowpaper CWE-787
4.3
2021-02-05 CVE-2020-18750 Classic Buffer Overflow vulnerability in Flowpaper Pdf2Json 0.69
Buffer overflow in pdf2json 0.69 allows local users to execute arbitrary code by converting a crafted PDF file.
local
low complexity
flowpaper CWE-120
4.6
2019-07-03 CVE-2018-11686 Improper Input Validation vulnerability in Flowpaper Flexpaper
The Publish Service in FlexPaper (later renamed FlowPaper) 2.3.6 allows remote code execution via setup.php and change_config.php.
network
low complexity
flowpaper CWE-20
7.5
2018-08-05 CVE-2018-14947 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Flowpaper Pdf2Json 0.69
An issue has been found in PDF2JSON 0.69.
network
flowpaper CWE-119
6.8