Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on July 5th, 2019 📆 | 7763 Views ⚑

0

Xpdf 4.01.01 Parser.cc Parser::getObj() denial of service


Text to Speech

CVSS Meta Temp Score Current Exploit Price (β‰ˆ)
4.3 $0-$5k

A vulnerability, which was classified as problematic, has been found in Xpdf 4.01.01 (Document Reader Software). This issue affects the function Parser::getObj() of the file Parser.cc. The manipulation with an unknown input leads to a denial of service vulnerability (Recursion). Using CWE to declare the problem leads to CWE-674. Impacted is availability.

The weakness was shared 07/04/2019. The identification of this vulnerability is CVE-2019-13288 since 07/04/2019. The attack may be initiated remotely. Technical details are known, but no exploit is available.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The entries 137372, 137370, 137368 and 137367 are related to this item.

Type

Name

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.3

VulDB Base Score: β‰ˆ4.3
VulDB Temp Score: β‰ˆ4.3
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Denial of service / Recursion (CWE-674)
Local: No
Remote: Yes





Availability: πŸ”’
Status: Not defined

Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: no mitigation known

0-Day Time: πŸ”’

07/04/2019 Advisory disclosed
07/04/2019 +0 days CVE assigned
07/05/2019 +1 days VulDB entry created
07/05/2019 +0 days VulDB last update
CVE: CVE-2019-13288 (πŸ”’)
See also: πŸ”’Created: 07/05/2019 07:09 AM
Complete: πŸ”

Use the official API to access entries easily!

https://vuldb.com/?id.137369

Tagged with: β€’ β€’ β€’



Comments are closed.