Vulnerabilities > Xpdfreader > Xpdf > 4.01.01

DATE CVE VULNERABILITY TITLE RISK
2019-03-25 CVE-2019-10022 NULL Pointer Dereference vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10021 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10020 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10019 Divide By Zero vulnerability in Xpdfreader Xpdf 4.01.01
An issue was discovered in Xpdf 4.01.01.
4.3
2019-03-25 CVE-2019-10018 Divide By Zero vulnerability in multiple products
An issue was discovered in Xpdf 4.01.01.
local
low complexity
xpdfreader debian canonical CWE-369
5.5