Heap-based Buffer Overflow in PdfParser::ReadXRefSubsection Function in PoDoFo

Heap-based Buffer Overflow in PdfParser::ReadXRefSubsection Function in PoDoFo

CVE-2015-8981 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Heap-based buffer overflow in the PdfParser::ReadXRefSubsection function in base/PdfParser.cpp in PoDoFo allows attackers to have unspecified impact via vectors related to m_offsets.size.

Learn more about our Web Application Penetration Testing UK.