NULL Pointer Dereference and Crash Vulnerability in PoDoFo 0.9.4

NULL Pointer Dereference and Crash Vulnerability in PoDoFo 0.9.4

CVE-2017-5854 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

base/PdfOutputStream.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.

Learn more about our Web Application Penetration Testing UK.