CVE-2018-18274

A issue was found in pdfalto 0.2. There is a heap-based buffer overflow in the TextPage::addAttributsNode function in XmlAltoOutputDev.cc.
References
Link Resource
https://github.com/TeamSeri0us/pocs/tree/master/pdfalto Exploit Third Party Advisory
https://github.com/kermitt2/pdfalto/issues/33 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pdfalto_project:pdfalto:0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-12 22:15

Updated : 2024-02-04 20:03


NVD link : CVE-2018-18274

Mitre link : CVE-2018-18274

CVE.ORG link : CVE-2018-18274


JSON object : View

Products Affected

pdfalto_project

  • pdfalto
CWE
CWE-787

Out-of-bounds Write