CVE-2019-9687

PoDoFo 0.9.6 has a heap-based buffer overflow in PdfString::ConvertUTF16toUTF8 in base/PdfString.cpp.
Configurations

Configuration 1

cpe:2.3:a:podofo_project:podofo:0.9.6:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

Information

Published : 2019-03-11 04:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-9687

Mitre link : CVE-2019-9687

Products Affected
No products.
CWE