Lucene search

K
nvd[email protected]NVD:CVE-2022-24907
HistoryMar 28, 2023 - 7:15 p.m.

CVE-2022-24907

2023-03-2819:15:10
CWE-125
web.nvd.nist.gov
5
remote code execution
user interaction
jp2 parsing
buffer overflow
zdi-can-16186

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

75.2%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 images. Crafted data in a JP2 image can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16186.

Affected configurations

Nvd
Node
foxitpdf_editorRange<10.1.7
OR
foxitpdf_editorRange11.0.011.2.1
OR
foxitpdf_readerRange<11.2.1
AND
microsoftwindowsMatch-
VendorProductVersionCPE
foxitpdf_editor*cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*
foxitpdf_reader*cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

75.2%

Related for NVD:CVE-2022-24907