CVE

CVE-2020-13815

CVE-2020-13815

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1. It allows stack consumption via a loop of an indirect object reference.

Source: CVE-2020-13815

Exit mobile version