This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Htmldoc Project First view 2019-12-08
Product Htmldoc Last view 2022-11-14
Version 1.9.7 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:htmldoc_project:htmldoc

Activity : Overall

Related : CVE

  Date Alert Description
5.5 2022-11-14 CVE-2022-0137

A heap buffer overflow in image_set_mask function of HTMLDOC before 1.9.15 allows an attacker to write outside the buffer boundaries.

5.5 2022-08-15 CVE-2021-33236

Buffer Overflow vulnerability in write_header in htmldoc through 1.9.11 allows attackers to casue a denial of service via /htmldoc/htmldoc/html.cxx:273.

5.5 2022-08-15 CVE-2021-33235

Buffer overflow vulnerability in write_node in htmldoc through 1.9.11 allows attackers to cause a denial of service via htmldoc/htmldoc/html.cxx:588.

7.5 2022-07-18 CVE-2022-34035

HTMLDoc v1.9.12 and below was discovered to contain a heap overflow via e_node htmldoc/htmldoc/html.cxx:588.

7.8 2022-04-27 CVE-2022-28085

A flaw was found in htmldoc commit 31f7804. A heap buffer overflow in the function pdf_write_names in ps-pdf.cxx may lead to arbitrary code execution and Denial of Service (DoS).

5.5 2022-04-04 CVE-2022-24191

In HTMLDOC 1.9.14, an infinite loop in the gif_read_lzw function can lead to a pointer arbitrarily pointing to heap memory and resulting in a buffer overflow.

9.8 2022-03-16 CVE-2021-23165

A flaw was found in htmldoc before v1.9.12. Heap buffer overflow in pspdf_prepare_outpages(), in ps-pdf.cxx may lead to execute arbitrary code and denial of service.

7.8 2022-03-02 CVE-2021-23206

A flaw was found in htmldoc in v1.9.12 and prior. A stack buffer overflow in parse_table() in ps-pdf.cxx may lead to execute arbitrary code and denial of service.

7.8 2022-03-02 CVE-2021-23191

A security issue was found in htmldoc v1.9.12 and before. A NULL pointer dereference in the function image_load_jpeg() in image.cxx may result in denial of service.

7.8 2022-03-02 CVE-2021-23180

A flaw was found in htmldoc in v1.9.12 and before. Null pointer dereference in file_extension(),in file.c may lead to execute arbitrary code and denial of service.

7.8 2022-01-10 CVE-2021-43579

A stack-based buffer overflow in image_load_bmp() in HTMLDOC <= 1.9.13 results in remote code execution if the victim converts an HTML document linking to a crafted BMP file.

5.5 2021-11-03 CVE-2021-40985

A stack-based buffer under-read in htmldoc before 1.9.12, allows attackers to cause a denial of service via a crafted BMP image to image_load_bmp.

9.8 2021-04-05 CVE-2021-20308

Integer overflow in the htmldoc 1.9.11 and before may allow attackers to execute arbitrary code and cause a denial of service that is similar to CVE-2017-9181.

7.8 2019-12-08 CVE-2019-19630

HTMLDOC 1.9.7 allows a stack-based buffer overflow in the hd_strlcpy() function in string.c (when called from render_contents in ps-pdf.cxx) via a crafted HTML document.

CWE : Common Weakness Enumeration

%idName
69% (9) CWE-787 Out-of-bounds Write
15% (2) CWE-476 NULL Pointer Dereference
7% (1) CWE-190 Integer Overflow or Wraparound
7% (1) CWE-125 Out-of-bounds Read