Vulnerabilities > Xpdfreader > Xpdf > 4.01.01

DATE CVE VULNERABILITY TITLE RISK
2023-06-02 CVE-2023-3044 Divide By Zero vulnerability in Xpdfreader Xpdf
An excessively large PDF page size (found in fuzz testing, unlikely in normal PDF files) can result in a divide-by-zero in Xpdf's text extraction code. This is related to CVE-2022-30524, but the problem here is caused by a very large page size, rather than by a very large character coordinate.
local
low complexity
xpdfreader CWE-369
3.3
2023-05-11 CVE-2023-2662 Divide By Zero vulnerability in Xpdfreader Xpdf
In Xpdf 4.04 (and earlier), a bad color space object in the input PDF file can cause a divide-by-zero.
local
low complexity
xpdfreader CWE-369
5.5
2023-05-11 CVE-2023-2663 Uncontrolled Recursion vulnerability in Xpdfreader Xpdf
 In Xpdf 4.04 (and earlier), a PDF object loop in the page label tree leads to infinite recursion and a stack overflow.
local
low complexity
xpdfreader CWE-674
5.5
2023-05-11 CVE-2023-2664 Uncontrolled Recursion vulnerability in Xpdfreader Xpdf
 In Xpdf 4.04 (and earlier), a PDF object loop in the embedded file tree leads to infinite recursion and a stack overflow.
local
low complexity
xpdfreader CWE-674
5.5
2022-09-15 CVE-2022-38334 Uncontrolled Recursion vulnerability in Xpdfreader Xpdf
XPDF v4.04 and earlier was discovered to contain a stack overflow via the function Catalog::countPageTree() at Catalog.cc.
local
low complexity
xpdfreader CWE-674
5.5
2021-08-24 CVE-2021-30860 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow was addressed with improved input validation.
local
low complexity
apple xpdfreader freedesktop CWE-190
7.8
2019-03-25 CVE-2019-10026 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10025 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10024 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10023 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3