Vulnerabilities > Xpdfreader > Xpdf > 4.04

DATE CVE VULNERABILITY TITLE RISK
2022-09-29 CVE-2022-38222 Use After Free vulnerability in Xpdfreader Xpdf 4.04
There is a use-after-free issue in JBIG2Stream::close() located in JBIG2Stream.cc in Xpdf 4.04.
local
low complexity
xpdfreader CWE-416
7.8
2022-08-22 CVE-2022-38171 Integer Overflow or Wraparound vulnerability in multiple products
Xpdf prior to version 4.04 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIG2Stream.cc).
local
low complexity
xpdfreader freedesktop CWE-190
7.8
2022-06-28 CVE-2022-33108 Out-of-bounds Write vulnerability in Xpdfreader Xpdf 4.04
XPDF v4.04 was discovered to contain a stack overflow vulnerability via the Object::Copy class of object.cc files.
6.8
2022-05-16 CVE-2022-30775 Allocation of Resources Without Limits or Throttling vulnerability in Xpdfreader Xpdf 4.04
xpdf 4.04 allocates excessive memory when presented with crafted input.
4.3
2021-08-24 CVE-2021-30860 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow was addressed with improved input validation.
local
low complexity
apple xpdfreader freedesktop CWE-190
7.8