Vulnerabilities > Podofo Project

DATE CVE VULNERABILITY TITLE RISK
2018-06-29 CVE-2018-12983 Out-of-bounds Read vulnerability in Podofo Project Podofo 0.9.6
A stack-based buffer over-read in the PdfEncryptMD5Base::ComputeEncryptionKey() function in PdfEncrypt.cpp in PoDoFo 0.9.6-rc1 could be leveraged by remote attackers to cause a denial-of-service via a crafted pdf file.
local
low complexity
podofo-project CWE-125
7.8
2018-06-29 CVE-2018-12982 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Podofo Project Podofo 0.9.6
Invalid memory read in the PoDoFo::PdfVariant::DelayedLoad() function in PdfVariant.h in PoDoFo 0.9.6-rc1 allows remote attackers to have denial-of-service impact via a crafted file.
4.3
2018-05-18 CVE-2018-11256 NULL Pointer Dereference vulnerability in Podofo Project Podofo 0.9.5
An issue was discovered in PoDoFo 0.9.5.
4.3
2018-05-18 CVE-2018-11255 NULL Pointer Dereference vulnerability in Podofo Project Podofo 0.9.5
An issue was discovered in PoDoFo 0.9.5.
4.3
2018-05-18 CVE-2018-11254 Uncontrolled Recursion vulnerability in Podofo Project Podofo 0.9.5
An issue was discovered in PoDoFo 0.9.5.
4.3
2018-03-09 CVE-2018-8002 Infinite Loop vulnerability in Podofo Project Podofo 0.9.5
In PoDoFo 0.9.5, there exists an infinite loop vulnerability in PdfParserObject::ParseFileComplete() in PdfParserObject.cpp which may result in stack overflow.
6.8
2018-03-09 CVE-2018-8001 Out-of-bounds Read vulnerability in Podofo Project Podofo 0.9.5
In PoDoFo 0.9.5, there exists a heap-based buffer over-read vulnerability in UnescapeName() in PdfName.cpp.
6.8
2018-03-09 CVE-2018-8000 Out-of-bounds Write vulnerability in Podofo Project Podofo 0.9.5
In PoDoFo 0.9.5, there exists a heap-based buffer overflow vulnerability in PoDoFo::PdfTokenizer::GetNextToken() in PdfTokenizer.cpp, a related issue to CVE-2017-5886.
6.8
2018-01-27 CVE-2018-6352 Resource Exhaustion vulnerability in Podofo Project Podofo 0.9.5
In PoDoFo 0.9.5, there is an Excessive Iteration in the PdfParser::ReadObjectsInternal function of base/PdfParser.cpp.
4.3
2018-01-19 CVE-2018-5783 Allocation of Resources Without Limits or Throttling vulnerability in Podofo Project Podofo 0.9.5
In PoDoFo 0.9.5, there is an uncontrolled memory allocation in the PoDoFo::PdfVecObjects::Reserve function (base/PdfVecObjects.h).
4.3