Vulnerabilities (CVE)

Filtered by vendor Pdfalto Project Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-32324 1 Pdfalto Project 1 Pdfalto 2024-02-28 7.5 HIGH 9.8 CRITICAL
PDFAlto v0.4 was discovered to contain a heap buffer overflow via the component /pdfalto/src/pdfalto.cc.
CVE-2019-9878 2 Pdfalto Project, Xpdfreader 2 Pdfalto, Xpdf 2024-02-28 6.8 MEDIUM 7.8 HIGH
There is an invalid memory access in the function GfxIndexedColorSpace::mapColorToBase() located in GfxState.cc in Xpdf 4.0.0, as used in pdfalto 0.2. It can be triggered by (for example) sending a crafted pdf file to the pdftops binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspecified other impact.
CVE-2018-18274 1 Pdfalto Project 1 Pdfalto 2024-02-28 6.8 MEDIUM 7.8 HIGH
A issue was found in pdfalto 0.2. There is a heap-based buffer overflow in the TextPage::addAttributsNode function in XmlAltoOutputDev.cc.
CVE-2018-17338 1 Pdfalto Project 1 Pdfalto 2024-02-28 6.8 MEDIUM 7.8 HIGH
An issue has been found in pdfalto through 0.2. It is a heap-based buffer overflow in the function TextPage::dump in XmlAltoOutputDev.cc.