HTMLDOC Project HTMLDOC 1.8.18

CPE Details

HTMLDOC Project HTMLDOC 1.8.18
1.8.18
2019-12-12 17:02 +00:00
2019-12-12 17:02 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:htmldoc_project:htmldoc:1.8.18:*:*:*:*:*:*:*

Informations

Vendor

htmldoc_project

Product

htmldoc

Version

1.8.18

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2022-0137 2022-11-14 17:01 +00:00 A heap buffer overflow in image_set_mask function of HTMLDOC before 1.9.15 allows an attacker to write outside the buffer boundaries.
7.5
HIGH
CVE-2022-34035 2022-07-18 18:14 +00:00 HTMLDoc v1.9.12 and below was discovered to contain a heap overflow via e_node htmldoc/htmldoc/html.cxx:588.
7.5
HIGH
CVE-2022-28085 2022-04-27 00:19 +00:00 A flaw was found in htmldoc commit 31f7804. A heap buffer overflow in the function pdf_write_names in ps-pdf.cxx may lead to arbitrary code execution and Denial of Service (DoS).
7.8
HIGH
CVE-2022-24191 2022-04-04 08:33 +00:00 In HTMLDOC 1.9.14, an infinite loop in the gif_read_lzw function can lead to a pointer arbitrarily pointing to heap memory and resulting in a buffer overflow.
5.5
MEDIUM
CVE-2021-23165 2022-03-16 13:12 +00:00 A flaw was found in htmldoc before v1.9.12. Heap buffer overflow in pspdf_prepare_outpages(), in ps-pdf.cxx may lead to execute arbitrary code and denial of service.
9.8
CRITICAL
CVE-2021-23180 2022-03-02 21:29 +00:00 A flaw was found in htmldoc in v1.9.12 and before. Null pointer dereference in file_extension(),in file.c may lead to execute arbitrary code and denial of service.
7.8
HIGH
CVE-2021-23191 2022-03-02 21:28 +00:00 A security issue was found in htmldoc v1.9.12 and before. A NULL pointer dereference in the function image_load_jpeg() in image.cxx may result in denial of service.
7.8
HIGH
CVE-2021-23206 2022-03-02 21:25 +00:00 A flaw was found in htmldoc in v1.9.12 and prior. A stack buffer overflow in parse_table() in ps-pdf.cxx may lead to execute arbitrary code and denial of service.
7.8
HIGH
CVE-2021-43579 2021-11-12 16:49 +00:00 A stack-based buffer overflow in image_load_bmp() in HTMLDOC <= 1.9.13 results in remote code execution if the victim converts an HTML document linking to a crafted BMP file.
7.8
HIGH
CVE-2021-40985 2021-11-03 15:08 +00:00 A stack-based buffer under-read in htmldoc before 1.9.12, allows attackers to cause a denial of service via a crafted BMP image to image_load_bmp.
5.5
MEDIUM
CVE-2021-20308 2021-04-05 19:32 +00:00 Integer overflow in the htmldoc 1.9.11 and before may allow attackers to execute arbitrary code and cause a denial of service that is similar to CVE-2017-9181.
9.8
CRITICAL
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.