ID CVE-2018-8000
Summary In PoDoFo 0.9.5, there exists a heap-based buffer overflow vulnerability in PoDoFo::PdfTokenizer::GetNextToken() in PdfTokenizer.cpp, a related issue to CVE-2017-5886. Remote attackers could leverage this vulnerability to cause a denial-of-service or potentially execute arbitrary code via a crafted pdf file.
References
Vulnerable Configurations
  • cpe:2.3:a:podofo_project:podofo:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:podofo_project:podofo:0.9.5:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc
Last major update 24-08-2020 - 17:37
Published 09-03-2018 - 19:29
Last modified 24-08-2020 - 17:37
Back to Top