Lucene search

K
cve[email protected]CVE-2022-42387
HistoryJan 26, 2023 - 6:59 p.m.

CVE-2022-42387

2023-01-2618:59:56
CWE-125
web.nvd.nist.gov
16
pdf-xchange editor
cve-2022-42387
vulnerability
remote attackers
sensitive information
u3d files
exploit
malicious page
malicious file
arbitrary code
zdi-can-18656
nvd

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

4

Confidence

High

EPSS

0.001

Percentile

41.6%

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data in a U3D file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-18656.

Affected configurations

NVD
Node
tracker-softwarepdf-xchange_editorRange<9.5.366.0

CNA Affected

[
  {
    "vendor": "PDF-XChange",
    "product": "PDF-XChange Editor",
    "versions": [
      {
        "version": "9.4.363.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

4

Confidence

High

EPSS

0.001

Percentile

41.6%

Related for CVE-2022-42387