Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-1000036 4.3
In MuPDF 1.12.0 and earlier, multiple memory leaks in the PDF parser allow an attacker to cause a denial of service (memory leak) via a crafted file.
14-12-2021 - 21:46 24-05-2018 - 13:29
CVE-2018-6187 4.3
In Artifex MuPDF 1.12.0, there is a heap-based buffer overflow vulnerability in the do_pdf_save_document function in the pdf/pdf-write.c file. Remote attackers could leverage the vulnerability to cause a denial of service via a crafted pdf file.
24-08-2020 - 17:37 24-01-2018 - 10:29
CVE-2018-1000038 6.8
In MuPDF 1.12.0 and earlier, a stack buffer overflow in function pdf_lookup_cmap_full in pdf/pdf-cmap.c could allow an attacker to execute arbitrary code via a crafted file.
24-08-2020 - 17:37 24-05-2018 - 13:29
CVE-2018-5686 4.3
In MuPDF 1.12.0, there is an infinite loop vulnerability and application hang in the pdf_parse_array function (pdf/pdf-parse.c) because EOF is not considered. Remote attackers could leverage this vulnerability to cause a denial of service via a craft
30-01-2020 - 18:05 14-01-2018 - 02:29
CVE-2018-6544 4.3
pdf_load_obj_stm in pdf/pdf-xref.c in Artifex MuPDF 1.12.0 could reference the object stream recursively and therefore run out of error stack, which allows remote attackers to cause a denial of service via a crafted PDF document.
03-10-2019 - 00:03 02-02-2018 - 09:29
CVE-2018-6192 4.3
In Artifex MuPDF 1.12.0, the pdf_read_new_xref function in pdf/pdf-xref.c allows remote attackers to cause a denial of service (segmentation violation and application crash) via a crafted pdf file.
28-06-2019 - 15:15 24-01-2018 - 21:29
CVE-2018-1000037 4.3
In MuPDF 1.12.0 and earlier, multiple reachable assertions in the PDF parser allow an attacker to cause a denial of service (assert crash) via a crafted file.
14-03-2019 - 17:33 24-05-2018 - 13:29
CVE-2018-1000039 6.8
In MuPDF 1.12.0 and earlier, multiple heap use after free bugs in the PDF parser could allow an attacker to execute arbitrary code, read memory, or cause a denial of service via a crafted file.
14-03-2019 - 17:33 24-05-2018 - 13:29
CVE-2018-1000051 6.8
Artifex Mupdf version 1.12.0 contains a Use After Free vulnerability in fz_keep_key_storable that can result in DOS / Possible code execution. This attack appear to be exploitable via Victim opens a specially crafted PDF.
14-03-2019 - 17:24 09-02-2018 - 23:29
CVE-2018-1000040 4.3
In MuPDF 1.12.0 and earlier, multiple use of uninitialized value bugs in the PDF parser could allow an attacker to cause a denial of service (crash) or influence program flow via a crafted file.
14-03-2019 - 17:21 24-05-2018 - 13:29
CVE-2017-17858 6.8
Heap-based buffer overflow in the ensure_solid_xref function in pdf/pdf-xref.c in Artifex MuPDF 1.12.0 allows a remote attacker to potentially execute arbitrary code via a crafted PDF file, because xref subsection object numbers are unrestricted.
27-11-2018 - 11:29 22-01-2018 - 15:29
CVE-2017-15587 6.8
An integer overflow was discovered in pdf_read_new_xref_section in pdf/pdf-xref.c in Artifex MuPDF 1.11.
27-11-2018 - 11:29 18-10-2017 - 08:29
Back to Top Mark selected
Back to Top