Vulnerabilities > Xpdfreader

DATE CVE VULNERABILITY TITLE RISK
2021-08-24 CVE-2021-30860 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow was addressed with improved input validation.
local
low complexity
apple xpdfreader freedesktop CWE-190
7.8
2020-12-26 CVE-2020-35376 Out-of-bounds Write vulnerability in multiple products
Xpdf 4.02 allows stack consumption because of an incorrect subroutine reference in a Type 1C font charstring, related to the FoFiType1C::getOp() function.
network
low complexity
xpdfreader fedoraproject CWE-787
7.5
2020-11-21 CVE-2020-25725 Use After Free vulnerability in multiple products
In Xpdf 4.02, SplashOutputDev::endType3Char(GfxState *state) SplashOutputDev.cc:3079 is trying to use the freed `t3GlyphStack->cache`, which causes an `heap-use-after-free` problem.
local
low complexity
xpdfreader fedoraproject CWE-416
5.5
2020-09-03 CVE-2020-24999 Out-of-bounds Write vulnerability in Xpdfreader Xpdf 4.0.2
There is an invalid memory access in the function fprintf located in Error.cc in Xpdf 4.0.2.
6.8
2020-09-03 CVE-2020-24996 Improper Initialization vulnerability in Xpdfreader Xpdf 4.0.2
There is an invalid memory access in the function TextString::~TextString() located in Catalog.cc in Xpdf 4.0.2.
6.8
2020-01-09 CVE-2012-2142 Security vulnerability in Poppler and xpdf
The error function in Error.cc in poppler before 0.21.4 allows remote attackers to execute arbitrary commands via a PDF containing an escape sequence for a terminal emulator.
6.8
2019-10-30 CVE-2010-0207 Infinite Loop vulnerability in Xpdfreader Xpdf 3.0317/3.0413/3.044
In xpdf, the xref table contains an infinite loop which allows remote attackers to cause a denial of service (application crash) in xpdf-based PDF viewers.
4.3
2019-10-30 CVE-2010-0206 NULL Pointer Dereference vulnerability in Xpdfreader Xpdf 3.0317/3.0413/3.044
xpdf allows remote attackers to cause a denial of service (NULL pointer dereference and crash) in the way it processes JBIG2 PDF stream objects.
4.3
2019-03-25 CVE-2019-10026 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10025 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3