[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-14267Date: (C)2019-07-30   (M)2023-12-22


PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data associated with startxref and %%EOF is mishandled.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 6.8
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2019-80e5e20cf8
FEDORA-2019-b20614ff74
FEDORA-2019-e01bc28777
http://packetstormsecurity.com/files/153767/pdfresurrect-0.15-Buffer-Overflow.html
https://github.com/enferex/pdfresurrect/commits/master
https://github.com/snappyJack/pdfresurrect_CVE-2019-14267

CWE    1
CWE-787
OVAL    2
oval:org.secpod.oval:def:117043
oval:org.secpod.oval:def:117036

© SecPod Technologies