Vulnerabilities (CVE)

Filtered by vendor Pdfresurrect Project Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-3508 1 Pdfresurrect Project 1 Pdfresurrect 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
A flaw was found in PDFResurrect in version 0.22b. There is an infinite loop in get_xref_linear_skipped() in pdf.c via a crafted PDF file.
CVE-2020-20740 3 Debian, Fedoraproject, Pdfresurrect Project 3 Debian Linux, Fedora, Pdfresurrect 2024-02-04 6.8 MEDIUM 7.8 HIGH
PDFResurrect before 0.20 lack of header validation checks causes heap-buffer-overflow in pdf_get_version().
CVE-2020-9549 1 Pdfresurrect Project 1 Pdfresurrect 2024-02-04 6.8 MEDIUM 7.8 HIGH
In PDFResurrect 0.12 through 0.19, get_type in pdf.c has an out-of-bounds write via a crafted PDF document.
CVE-2019-14267 2 Fedoraproject, Pdfresurrect Project 2 Fedora, Pdfresurrect 2024-02-04 6.8 MEDIUM 7.8 HIGH
PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data associated with startxref and %%EOF is mishandled.
CVE-2019-14934 3 Debian, Fedoraproject, Pdfresurrect Project 3 Debian Linux, Fedora, Pdfresurrect 2024-02-04 6.8 MEDIUM 7.8 HIGH
An issue was discovered in PDFResurrect before 0.18. pdf_load_pages_kids in pdf.c doesn't validate a certain size value, which leads to a malloc failure and out-of-bounds write.