Lucene search

K

BD Alarisâ„¢ Guardrailsâ„¢ Editor Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2023-42083 PDF-XChange Editor JPG File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42084 PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.1AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42083 PDF-XChange Editor JPG File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42082 PDF-XChange Editor JPG File Parsing Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42082 PDF-XChange Editor JPG File Parsing Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42080 PDF-XChange Editor EMF File Parsing Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor EMF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
1
cvelist
cvelist

CVE-2023-42081 PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

3.7AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42080 PDF-XChange Editor EMF File Parsing Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor EMF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42081 PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.1AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42079 PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability

PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

3.3CVSS

3.8AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42079 PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability

PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42078 PDF-XChange Editor JP2 File Parsing Memory Corruption Remote Code Execution Vulnerability

PDF-XChange Editor JP2 File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit.....

7.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42078 PDF-XChange Editor JP2 File Parsing Memory Corruption Remote Code Execution Vulnerability

PDF-XChange Editor JP2 File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit.....

7.8CVSS

7.6AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42077 PDF-XChange Editor EMF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

PDF-XChange Editor EMF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42077 PDF-XChange Editor EMF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

PDF-XChange Editor EMF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42076 PDF-XChange Editor PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

PDF-XChange Editor PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42075 PDF-XChange Editor JPG File Parsing Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
1
vulnrichment
vulnrichment

CVE-2023-42075 PDF-XChange Editor JPG File Parsing Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42076 PDF-XChange Editor PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

PDF-XChange Editor PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42074 PDF-XChange Editor addScript Type Confusion Remote Code Execution Vulnerability

PDF-XChange Editor addScript Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
1
vulnrichment
vulnrichment

CVE-2023-42074 PDF-XChange Editor addScript Type Confusion Remote Code Execution Vulnerability

PDF-XChange Editor addScript Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42073 PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42073 PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

3.8AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42072 PDF-XChange Editor JPC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor JPC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

3.7AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42071 PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42071 PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42070 PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

3.7AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42070 PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

6.1AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42069 PDF-XChange Editor PDF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

PDF-XChange Editor PDF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
1
cvelist
cvelist

CVE-2023-42069 PDF-XChange Editor PDF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

PDF-XChange Editor PDF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42067 PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

3.7AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42068 PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.1AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42068 PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

3.7AI Score

0.0005EPSS

2024-05-03 02:12 AM
1
cvelist
cvelist

CVE-2023-42066 PDF-XChange Editor J2K File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor J2K File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

3.7AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42066 PDF-XChange Editor J2K File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor J2K File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.1AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42065 PDF-XChange Editor JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

3.7AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42065 PDF-XChange Editor JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.1AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42064 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42063 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42063 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42064 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42062 PDF-XChange Editor U3D File Parsing Uninitialized Variable Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Uninitialized Variable Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42062 PDF-XChange Editor U3D File Parsing Uninitialized Variable Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Uninitialized Variable Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42061 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42061 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42060 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42060 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42059 PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42059 PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42058 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
Total number of security vulnerabilities19216