Vulnerabilities > Xpdfreader

DATE CVE VULNERABILITY TITLE RISK
2019-03-25 CVE-2019-10024 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10023 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10022 NULL Pointer Dereference vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10021 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10020 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10019 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10018 Divide By Zero vulnerability in multiple products
An issue was discovered in Xpdf 4.01.01.
local
low complexity
xpdfreader debian canonical CWE-369
5.5
2019-03-21 CVE-2019-9878 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is an invalid memory access in the function GfxIndexedColorSpace::mapColorToBase() located in GfxState.cc in Xpdf 4.0.0, as used in pdfalto 0.2.
6.8
2019-03-21 CVE-2019-9877 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xpdfreader Xpdf 4.0.1
There is an invalid memory access vulnerability in the function TextPage::findGaps() located at TextOutputDev.c in Xpdf 4.01, which can (for example) be triggered by sending a crafted pdf file to the pdftops binary.
6.8
2018-10-25 CVE-2018-18651 Excessive Iteration vulnerability in Xpdfreader Xpdf 4.00
An issue was discovered in Xpdf 4.00.
4.3