CVE-2023-2663

CVSS V2 None CVSS V3 None
Description
 In Xpdf 4.04 (and earlier), a PDF object loop in the page label tree leads to infinite recursion and a stack overflow.
Overview
  • CVE ID
  • CVE-2023-2663
  • Assigner
  • xpdf@xpdfreader.com
  • Vulnerability Status
  • Received
  • Published Version
  • 2023-05-11T21:15:10
  • Last Modified Date
  • 2023-05-11T21:15:10
References
History
Created Old Value New Value Data Type Notes
2023-05-11 22:00:31 Added to TrackCVE
2023-05-11 22:00:33 Weakness Enumeration new