Vulnerabilities > Xpdfreader

DATE CVE VULNERABILITY TITLE RISK
2022-09-30 CVE-2022-41843 NULL Pointer Dereference vulnerability in Xpdfreader Xpdf 4.04
An issue was discovered in Xpdf 4.04.
local
low complexity
xpdfreader CWE-476
5.5
2022-09-30 CVE-2022-41844 Out-of-bounds Write vulnerability in Xpdfreader Xpdf 4.04
An issue was discovered in Xpdf 4.04.
local
low complexity
xpdfreader CWE-787
5.5
2022-09-29 CVE-2022-38222 Use After Free vulnerability in Xpdfreader Xpdf 4.04
There is a use-after-free issue in JBIG2Stream::close() located in JBIG2Stream.cc in Xpdf 4.04.
local
low complexity
xpdfreader CWE-416
7.8
2022-09-15 CVE-2022-38334 Uncontrolled Recursion vulnerability in Xpdfreader Xpdf
XPDF v4.04 and earlier was discovered to contain a stack overflow via the function Catalog::countPageTree() at Catalog.cc.
local
low complexity
xpdfreader CWE-674
5.5
2022-08-22 CVE-2022-38171 Integer Overflow or Wraparound vulnerability in multiple products
Xpdf prior to version 4.04 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIG2Stream.cc).
local
low complexity
xpdfreader freedesktop CWE-190
7.8
2022-06-28 CVE-2022-33108 Out-of-bounds Write vulnerability in Xpdfreader Xpdf 4.04
XPDF v4.04 was discovered to contain a stack overflow vulnerability via the Object::Copy class of object.cc files.
6.8
2022-05-18 CVE-2021-27548 NULL Pointer Dereference vulnerability in Xpdfreader Xpdf 4.03
There is a Null Pointer Dereference vulnerability in the XFAScanner::scanNode() function in XFAScanner.cc in xpdf 4.03.
4.3
2022-05-16 CVE-2022-30775 Allocation of Resources Without Limits or Throttling vulnerability in Xpdfreader Xpdf 4.04
xpdf 4.04 allocates excessive memory when presented with crafted input.
4.3
2022-05-09 CVE-2022-30524 Out-of-bounds Write vulnerability in Xpdfreader Xpdf 4.0.4
There is an invalid memory access in the TextLine class in TextOutputDev.cc in Xpdf 4.0.4 because the text extractor mishandles characters at large y coordinates.
6.8
2022-04-25 CVE-2022-27135 Out-of-bounds Write vulnerability in Xpdfreader Xpdf 4.03
xpdf 4.03 has heap buffer overflow in the function readXRefTable located in XRef.cc.
4.3