Infinite Recursion DoS Vulnerability in Xpdf 4.01.01

Infinite Recursion DoS Vulnerability in Xpdf 4.01.01

CVE-2019-13288 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

In Xpdf 4.01.01, the Parser::getObj() function in Parser.cc may cause infinite recursion via a crafted file. A remote attacker can leverage this for a DoS attack. This is similar to CVE-2018-16646.

Learn more about our Web Application Penetration Testing UK.