5 results (0.006 seconds)

CVSS: 9.8EPSS: 1%CPEs: 3EXPL: 1

huedawn-tesseract 0.3.3 and dawnsparks-node-tesseract 0.4.0 to 0.4.1 was discovered to contain a remote code execution (RCE) vulnerability via the child_process function. • https://github.com/omnitaint/Vulnerability-Reports/blob/ec3645003c7f8996459b5b24c722474adc2d599f/reports/dawnsparks-node-tesseract/report.md https://github.com/rona-dinihari/dawnsparks-node-tesseract https://github.com/rona-dinihari/dawnsparks-node-tesseract/commit/81d1664f0b9fe521534acfae1d5b9c40127b36c1 https://www.npmjs.com/package/dawnsparks-node-tesseract • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 1

An issue in the Leptonica linked library (v1.79.0) allows attackers to cause an arithmetic exception leading to a Denial of Service (DoS) via a crafted JPEG file. Un problema en la biblioteca enlazada Leptonica (v1.79.0) permite a los atacantes provocar una excepción aritmética que conduce a una denegación de servicio (DoS) a través de un archivo JPEG manipulado • https://github.com/DanBloomberg/leptonica/commit/f062b42c0ea8dddebdc6a152fd16152de215d614 https://github.com/tesseract-ocr/tesseract/issues/3498 https://lists.debian.org/debian-lts-announce/2022/12/msg00018.html https://security.gentoo.org/glsa/202312-01 • CWE-369: Divide By Zero •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

This affects all versions of package npos-tesseract. The injection point is located in line 55 in lib/ocr.js. Esto afecta a todas las versiones del paquete npos-tesseract. El punto de inyección es encontrado en la línea 55 del archivo lib/ocr.js • https://security.snyk.io/vuln/SNYK-JS-NPOSTESSERACT-1051031 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

Tesseract OCR 5.0.0-alpha-20201231 has a one_ell_conflict use-after-free during a strpbrk call. Tesseract OCR versión 5.0.0-alpha-2020123,1 presenta un uso de memoria previamente liberada en la función one_ell_conflict durante una llamada a strpbrk • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=29698 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/tesseract-ocr/OSV-2021-211.yaml https://github.com/tesseract-ocr/tesseract/commit/e6f15621c2ab2ecbfabf656942d8ef66f03b2d55 • CWE-416: Use After Free •

CVSS: 6.3EPSS: 0%CPEs: 5EXPL: 2

In tesseract 2.03 and 2.04, an attacker can rewrite an arbitrary user file by guessing the PID and creating a link to the user's file. En tesseract versiones 2.03 y 2.04, un atacante puede reescribir un archivo de usuario arbitrario al adivinar el PID y creando un enlace en el archivo de usuario. • https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612032 https://bugs.launchpad.net/ubuntu/+source/tesseract/+bug/607297 https://security-tracker.debian.org/tracker/CVE-2011-1136 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •