Lucene search

K

PDF-XChange Security Vulnerabilities

cve
cve

CVE-2023-32161

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:15 AM
21
cve
cve

CVE-2023-32159

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:15 AM
21
cve
cve

CVE-2023-27343

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:15 AM
21
cve
cve

CVE-2023-39499

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-39500

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-39489

PDF-XChange Editor TIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42110

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42073

PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

6.4AI Score

0.0005EPSS

2024-05-03 03:15 AM
19
cve
cve

CVE-2023-42052

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42049

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42040

PDF-XChange Editor mailForm Use-After-Free Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page...

7.8CVSS

7.6AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-32158

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-27344

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:15 AM
21
cve
cve

CVE-2023-40470

PDF-XChange Editor JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.001EPSS

2024-05-03 03:15 AM
19
cve
cve

CVE-2023-39505

PDF-XChange Editor Net.HTTP.requests Exposed Dangerous Function Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the....

5.5CVSS

6.1AI Score

0.001EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-39492

PDF-XChange Editor PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-39488

PDF-XChange Editor TIF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42111

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-42107

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42074

PDF-XChange Editor addScript Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42079

PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

3.3CVSS

6.4AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42076

PDF-XChange Editor PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42078

PDF-XChange Editor JP2 File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit.....

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42072

PDF-XChange Editor JPC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
20
cve
cve

CVE-2023-42069

PDF-XChange Editor PDF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42047

PDF-XChange Editor JP2 File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit.....

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
20
cve
cve

CVE-2023-42048

PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

3.3CVSS

6.4AI Score

0.0005EPSS

2024-05-03 03:15 AM
20
cve
cve

CVE-2023-32160

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-27342

PDF-XChange Editor EMF File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-27339

PDF-XChange Editor PNG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-27338

PDF-XChange Editor TIF File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must.....

3.3CVSS

6.4AI Score

0.0005EPSS

2024-05-03 02:15 AM
21
cve
cve

CVE-2023-40469

PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.001EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-40473

PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

6.4AI Score

0.001EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-40471

PDF-XChange Editor App Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a....

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-39506

PDF-XChange Editor createDataObject Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-39497

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:15 AM
20
cve
cve

CVE-2023-39491

PDF-XChange Editor TIF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:15 AM
20
cve
cve

CVE-2023-39484

PDF-XChange Editor PDF File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

3.3CVSS

6.4AI Score

0.001EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42108

PDF-XChange Editor EMF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
20
cve
cve

CVE-2023-42075

PDF-XChange Editor JPG File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42066

PDF-XChange Editor J2K File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-42062

PDF-XChange Editor U3D File Parsing Uninitialized Variable Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42057

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42054

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-42055

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42045

PDF-XChange Editor J2K File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-42044

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. his vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit.....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-27345

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:15 AM
20
cve
cve

CVE-2023-27348

PDF-XChange Editor TIF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 02:15 AM
20
cve
cve

CVE-2023-27341

PDF-XChange Editor TIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:15 AM
21
Total number of security vulnerabilities203