Vulnerability & Exploit Database

Results 01 - 13 of 13 in total
Oracle Linux: (CVE-2022-38784) (Multiple Advisories): poppler security update
Published: August 30, 2022 | Severity: 4
vulnerability
Explore
Ubuntu: USN-5606-1 (CVE-2022-38784): poppler vulnerability
Published: August 30, 2022 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2022-38784: Poppler: Arbitrary Code Execution
Published: August 30, 2022 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-38784: SUSE Linux Security Advisory
Published: August 30, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-38784: poppler security update
Published: August 30, 2022 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2022-38784: poppler (RLSA-2023-2810)
Published: August 30, 2022 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2022-38784: Moderate: poppler security and bug fix update (ALSA-2023-2259)
Published: August 30, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-38784: Security patch for poppler (ALAS-2023-2075)
Published: August 30, 2022 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-38784: poppler -- security update
Published: August 30, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-38784: integer overflow in JBIG2 decoder using malformed files (Multiple Advisories)
Published: August 30, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-38784: poppler security update
Published: August 30, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-38784: Moderate: poppler security and bug fix update (Multiple Advisories)
Published: August 30, 2022 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2022-38784: Integer Overflow or Wraparound
Published: August 24, 2022 | Severity: 7
vulnerability
Explore