Heap-Based Buffer Overflow in PoDoFo 0.9.6: PdfString::ConvertUTF16toUTF8 Vulnerability

Heap-Based Buffer Overflow in PoDoFo 0.9.6: PdfString::ConvertUTF16toUTF8 Vulnerability

CVE-2019-9687 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

PoDoFo 0.9.6 has a heap-based buffer overflow in PdfString::ConvertUTF16toUTF8 in base/PdfString.cpp.

Learn more about our Web Application Penetration Testing UK.