CVE-2019-13288

CVE-2019-13288

In Xpdf 4.01.01, the Parser::getObj() function in Parser.cc may cause infinite recursion via a crafted file. A remote attacker can leverage this for a DoS attack. This is similar to CVE-2018-16646.

Source: CVE-2019-13288

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다