ID CVE-2023-2241
Summary A vulnerability, which was classified as critical, was found in PoDoFo 0.10.0. Affected is the function readXRefStreamEntry of the file PdfXRefStreamParserObject.cpp. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The patch is identified as 535a786f124b739e3c857529cecc29e4eeb79778. It is recommended to apply a patch to fix this issue. VDB-227226 is the identifier assigned to this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:podofo_project:podofo:0.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:podofo_project:podofo:0.10.0:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 11-04-2024 - 01:19
Published 22-04-2023 - 16:15
Last modified 11-04-2024 - 01:19
Back to Top