An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1. It allows stack consumption via a loop of an indirect object reference.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-04T15:37:14

Updated: 2024-08-04T12:25:16.500Z

Reserved: 2020-06-04T00:00:00

Link: CVE-2020-13815

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-04T16:15:13.187

Modified: 2020-06-09T16:45:22.230

Link: CVE-2020-13815

cve-icon Redhat

No data.