Vulnerabilities > Pdfresurrect Project

DATE CVE VULNERABILITY TITLE RISK
2021-04-28 CVE-2021-3508 Infinite Loop vulnerability in Pdfresurrect Project Pdfresurrect 0.22B
A flaw was found in PDFResurrect in version 0.22b.
local
low complexity
pdfresurrect-project CWE-835
5.5
2020-11-20 CVE-2020-20740 Out-of-bounds Write vulnerability in multiple products
PDFResurrect before 0.20 lack of header validation checks causes heap-buffer-overflow in pdf_get_version().
7.8
2020-03-02 CVE-2020-9549 Out-of-bounds Write vulnerability in multiple products
In PDFResurrect 0.12 through 0.19, get_type in pdf.c has an out-of-bounds write via a crafted PDF document.
local
low complexity
pdfresurrect-project debian CWE-787
7.8
2019-08-11 CVE-2019-14934 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in PDFResurrect before 0.18.
7.8
2019-07-29 CVE-2019-14267 Out-of-bounds Write vulnerability in multiple products
PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data associated with startxref and %%EOF is mishandled.
7.8