ID CVE-2019-9687
Summary PoDoFo 0.9.6 has a heap-based buffer overflow in PdfString::ConvertUTF16toUTF8 in base/PdfString.cpp.
References
Vulnerable Configurations
  • cpe:2.3:a:podofo_project:podofo:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:podofo_project:podofo:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
fedora
  • FEDORA-2019-023ea18e20
  • FEDORA-2019-a1dc51a9e2
misc https://sourceforge.net/p/podofo/code/1969
Last major update 24-08-2020 - 17:37
Published 11-03-2019 - 16:29
Last modified 24-08-2020 - 17:37
Back to Top