Lucene search

K

Htmldoc Security Vulnerabilities

cve
cve

CVE-2022-24191

In HTMLDOC 1.9.14, an infinite loop in the gif_read_lzw function can lead to a pointer arbitrarily pointing to heap memory and resulting in a buffer...

5.5CVSS

5.7AI Score

0.001EPSS

2022-04-04 11:15 AM
48
4
cve
cve

CVE-2021-23180

A flaw was found in htmldoc in v1.9.12 and before. Null pointer dereference in file_extension(),in file.c may lead to execute arbitrary code and denial of...

7.8CVSS

8.8AI Score

0.002EPSS

2022-03-02 11:15 PM
66
cve
cve

CVE-2021-26259

A flaw was found in htmldoc in v1.9.12. Heap buffer overflow in render_table_row(),in ps-pdf.cxx may lead to arbitrary code execution and denial of...

7.8CVSS

8.9AI Score

0.002EPSS

2022-03-03 11:15 PM
57
cve
cve

CVE-2019-19630

HTMLDOC 1.9.7 allows a stack-based buffer overflow in the hd_strlcpy() function in string.c (when called from render_contents in ps-pdf.cxx) via a crafted HTML...

7.8CVSS

7.5AI Score

0.001EPSS

2019-12-08 02:15 AM
244
cve
cve

CVE-2021-26948

Null pointer dereference in the htmldoc v1.9.11 and before may allow attackers to execute arbitrary code and cause a denial of service via a crafted html...

7.8CVSS

8.6AI Score

0.001EPSS

2022-03-03 11:15 PM
63
cve
cve

CVE-2021-40985

A stack-based buffer under-read in htmldoc before 1.9.12, allows attackers to cause a denial of service via a crafted BMP image to...

5.5CVSS

5.6AI Score

0.001EPSS

2021-11-03 05:15 PM
37
cve
cve

CVE-2021-34121

An Out of Bounds flaw was discovered in htmodoc 1.9.12 in function parse_tree() in toc.cxx, this possibly leads to memory layout information leaking in the data. This might be used in a chain of vulnerability in order to reach code...

7.8CVSS

7.5AI Score

0.001EPSS

2023-07-18 02:15 PM
24
cve
cve

CVE-2021-34119

A flaw was discovered in htmodoc 1.9.12 in function parse_paragraph in ps-pdf.cxx ,this flaw possibly allows possible code execution and a denial of service via a crafted...

7.8CVSS

7.5AI Score

0.001EPSS

2023-07-18 02:15 PM
22
cve
cve

CVE-2022-0137

A heap buffer overflow in image_set_mask function of HTMLDOC before 1.9.15 allows an attacker to write outside the buffer...

7.5CVSS

5.9AI Score

0.001EPSS

2022-11-14 06:15 PM
40
2
cve
cve

CVE-2022-0534

A vulnerability was found in htmldoc version 1.9.15 where the stack out-of-bounds read takes place in gif_get_code() and occurs when opening a malicious GIF file, which can result in a crash (segmentation...

5.5CVSS

5.4AI Score

0.001EPSS

2022-02-09 11:15 PM
51
cve
cve

CVE-2021-26252

A flaw was found in htmldoc in v1.9.12. Heap buffer overflow in pspdf_prepare_page(),in ps-pdf.cxx may lead to execute arbitrary code and denial of...

7.8CVSS

9AI Score

0.001EPSS

2022-02-24 07:15 PM
41
cve
cve

CVE-2009-3050

Buffer overflow in the set_page_size function in util.cxx in HTMLDOC 1.8.27 and earlier allows context-dependent attackers to execute arbitrary code via a long MEDIA SIZE comment. NOTE: it was later reported that there were additional vectors in htmllib.cxx and ps-pdf.cxx using an AFM font file...

7.5AI Score

0.01EPSS

2022-10-03 04:23 PM
41
cve
cve

CVE-2022-34035

HTMLDoc v1.9.12 and below was discovered to contain a heap overflow via e_node...

7.5CVSS

7.7AI Score

0.002EPSS

2022-07-18 09:15 PM
35
9
cve
cve

CVE-2022-34033

HTMLDoc v1.9.15 was discovered to contain a heap overflow via (write_header)...

7.5CVSS

7.7AI Score

0.002EPSS

2022-07-18 09:15 PM
26
9
cve
cve

CVE-2022-27114

There is a vulnerability in htmldoc 1.9.16. In image_load_jpeg function image.cxx when it calls malloc,'img->width' and 'img->height' they are large enough to cause an integer overflow. So, the malloc function may return a heap blosmaller than the expected size, and it will cause a buffer...

5.5CVSS

5.7AI Score

0.001EPSS

2022-05-09 05:15 PM
58
5
cve
cve

CVE-2022-28085

A flaw was found in htmldoc commit 31f7804. A heap buffer overflow in the function pdf_write_names in ps-pdf.cxx may lead to arbitrary code execution and Denial of Service...

7.8CVSS

8.1AI Score

0.001EPSS

2022-04-27 03:15 AM
27
cve
cve

CVE-2021-23158

A flaw was found in htmldoc in v1.9.12. Double-free in function pspdf_export(),in ps-pdf.cxx may result in a write-what-where condition, allowing an attacker to execute arbitrary code and denial of...

9.8CVSS

9.4AI Score

0.005EPSS

2022-03-16 03:15 PM
49
cve
cve

CVE-2021-23165

A flaw was found in htmldoc before v1.9.12. Heap buffer overflow in pspdf_prepare_outpages(), in ps-pdf.cxx may lead to execute arbitrary code and denial of...

9.8CVSS

9.7AI Score

0.005EPSS

2022-03-16 03:15 PM
54
cve
cve

CVE-2021-23206

A flaw was found in htmldoc in v1.9.12 and prior. A stack buffer overflow in parse_table() in ps-pdf.cxx may lead to execute arbitrary code and denial of...

7.8CVSS

8.9AI Score

0.002EPSS

2022-03-02 11:15 PM
56
cve
cve

CVE-2021-23191

A security issue was found in htmldoc v1.9.12 and before. A NULL pointer dereference in the function image_load_jpeg() in image.cxx may result in denial of...

7.8CVSS

8.3AI Score

0.001EPSS

2022-03-02 11:15 PM
54
cve
cve

CVE-2021-43579

A stack-based buffer overflow in image_load_bmp() in HTMLDOC <= 1.9.13 results in remote code execution if the victim converts an HTML document linking to a crafted BMP...

7.8CVSS

7.8AI Score

0.001EPSS

2022-01-10 02:10 PM
41
cve
cve

CVE-2021-20308

Integer overflow in the htmldoc 1.9.11 and before may allow attackers to execute arbitrary code and cause a denial of service that is similar to...

9.8CVSS

8.8AI Score

0.01EPSS

2021-04-05 10:15 PM
125
8