Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
Amazon Linux AMI 2: CVE-2019-9959: Security patch for poppler (ALAS-2020-1481)
Published: July 22, 2019 | Severity: 4
vulnerability
Explore
Amazon Linux AMI: CVE-2019-9959: Security patch for poppler (ALAS-2020-1398)
Published: July 22, 2019 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2019-9959: poppler security update
Published: July 22, 2019 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2019-9959: poppler security update
Published: July 22, 2019 | Severity: 4
vulnerability
Explore
Oracle Solaris 11: CVE-2019-9959: Vulnerability in Poppler
Published: July 22, 2019 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2019-9959) (Multiple Advisories): poppler and evince security update
Published: July 22, 2019 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2019-9959: poppler security update
Published: July 22, 2019 | Severity: 4
vulnerability
Explore
Debian: CVE-2019-9959: poppler -- security update
Published: July 22, 2019 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2019-9959: poppler security update
Published: July 22, 2019 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2019-9959: Integer Overflow or Wraparound
Published: July 22, 2019 | Severity: 4
vulnerability
Explore
Ubuntu: USN-4646-1 (CVE-2019-9959): poppler vulnerabilities
Published: July 22, 2019 | Severity: 4
vulnerability
Explore
SUSE: CVE-2019-9959: SUSE Linux Security Advisory
Published: July 22, 2019 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2019-9959: CVE-2019-9959 poppler: integer overflow in JPXStream::init function leading to memory consumption (Multiple Advisories)
Published: July 22, 2019 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2019-9959: Moderate: poppler security update (Multiple Advisories)
Published: July 22, 2019 | Severity: 4
vulnerability
Explore