Vulnerabilities > Xpdfreader

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2022-48545 Uncontrolled Recursion vulnerability in Xpdfreader Xpdf 4.02
An infinite recursion in Catalog::findDestInTree can cause denial of service for xpdf 4.02.
local
low complexity
xpdfreader CWE-674
5.5
2023-06-27 CVE-2023-3436 Improper Locking vulnerability in Xpdfreader Xpdf 4.04
Xpdf 4.04 will deadlock on a PDF object stream whose "Length" field is itself in another object stream.
local
low complexity
xpdfreader CWE-667
3.3
2023-06-02 CVE-2023-3044 Divide By Zero vulnerability in Xpdfreader Xpdf
An excessively large PDF page size (found in fuzz testing, unlikely in normal PDF files) can result in a divide-by-zero in Xpdf's text extraction code. This is related to CVE-2022-30524, but the problem here is caused by a very large page size, rather than by a very large character coordinate.
local
low complexity
xpdfreader CWE-369
3.3
2023-05-11 CVE-2023-2662 Divide By Zero vulnerability in Xpdfreader Xpdf
In Xpdf 4.04 (and earlier), a bad color space object in the input PDF file can cause a divide-by-zero.
local
low complexity
xpdfreader CWE-369
5.5
2023-05-11 CVE-2023-2663 Uncontrolled Recursion vulnerability in Xpdfreader Xpdf
 In Xpdf 4.04 (and earlier), a PDF object loop in the page label tree leads to infinite recursion and a stack overflow.
local
low complexity
xpdfreader CWE-674
5.5
2023-05-11 CVE-2023-2664 Uncontrolled Recursion vulnerability in Xpdfreader Xpdf
 In Xpdf 4.04 (and earlier), a PDF object loop in the embedded file tree leads to infinite recursion and a stack overflow.
local
low complexity
xpdfreader CWE-674
5.5
2023-05-10 CVE-2023-31557 Out-of-bounds Write vulnerability in Xpdfreader Xpdf 4.04
xpdf pdfimages v4.04 was discovered to contain a stack overflow in the component Catalog::readEmbeddedFileTree(Object*).
local
low complexity
xpdfreader CWE-787
5.5
2023-04-26 CVE-2023-26930 Classic Buffer Overflow vulnerability in Xpdfreader Xpdf 4.04
Buffer Overflow vulnerability found in XPDF v.4.04 allows an attacker to cause a Denial of Service via the PDFDoc malloc in the pdftotext.cc function.
local
low complexity
xpdfreader CWE-120
5.5
2023-04-26 CVE-2023-26934 Unspecified vulnerability in Xpdfreader Xpdf 4.04
An issue found in XPDF v.4.04 allows an attacker to cause a denial of service via a crafted pdf file in the object.cc parameter.
local
low complexity
xpdfreader
5.5
2023-04-26 CVE-2023-26935 Classic Buffer Overflow vulnerability in Xpdfreader Xpdf 4.04
Buffer Overflow vulnerability found in XPDF v.4.04 allows an attacker to cause a Denial of Service via SharedFile::readBlock at /xpdf/Stream.cc.
local
low complexity
xpdfreader CWE-120
5.5