CVE-2018-8100

CVE-2018-8100

The JPXStream::readTilePart function in JPXStream.cc in xpdf 4.00 allows attackers to launch denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a specific pdf file, as demonstrated by pdftohtml.

Source: CVE-2018-8100

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다