An exploitable Use-After-Free vulnerability exists in the way FunctionType 0 PDF elements are processed in Aspose.PDF 19.2 for C++. A specially crafted PDF can cause a dangling heap pointer, resulting in a use-after-free. An attacker can send a malicious PDF to trigger this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-09-18T20:41:35

Updated: 2022-04-19T17:33:17

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5042

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-18T21:15:13.140

Modified: 2022-06-27T17:24:58.330


Link: CVE-2019-5042

JSON object: View

cve-icon Redhat Information

No data.

CWE