7.8
CVSSv3

CVE-2018-8100

Published: 14/03/2018 Updated: 24/08/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 606
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The JPXStream::readTilePart function in JPXStream.cc in xpdf 4.00 allows malicious users to launch denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a specific pdf file, as demonstrated by pdftohtml.

Vulnerable Product Search on Vulmon Subscribe to Product

xpdfreader xpdf 4.00