Lucene search

K

BD Alarisâ„¢ Guardrailsâ„¢ Editor Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2023-40492 LG Simple Editor deleteCheckSession Directory Traversal Arbitrary File Deletion Vulnerability

LG Simple Editor deleteCheckSession Directory Traversal Arbitrary File Deletion Vulnerability. This vulnerability allows remote attackers to delete arbitrary files on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw exists.....

8.2CVSS

6.7AI Score

0.001EPSS

2024-05-03 02:11 AM
1
cvelist
cvelist

CVE-2023-40492 LG Simple Editor deleteCheckSession Directory Traversal Arbitrary File Deletion Vulnerability

LG Simple Editor deleteCheckSession Directory Traversal Arbitrary File Deletion Vulnerability. This vulnerability allows remote attackers to delete arbitrary files on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw exists.....

8.2CVSS

8.3AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-40472 PDF-XChange Editor JavaScript String Untrusted Pointer Dereference Remote Code Execution Vulnerability

PDF-XChange Editor JavaScript String Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-40472 PDF-XChange Editor JavaScript String Untrusted Pointer Dereference Remote Code Execution Vulnerability

PDF-XChange Editor JavaScript String Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

7.8CVSS

7.4AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-40473 PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

3.8AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-40473 PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

6.2AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-40471 PDF-XChange Editor App Untrusted Pointer Dereference Remote Code Execution Vulnerability

PDF-XChange Editor App Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a....

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-40471 PDF-XChange Editor App Untrusted Pointer Dereference Remote Code Execution Vulnerability

PDF-XChange Editor App Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a....

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-40470 PDF-XChange Editor JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.1AI Score

0.001EPSS

2024-05-03 02:11 AM
1
cvelist
cvelist

CVE-2023-40470 PDF-XChange Editor JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

3.7AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-40468 PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

3.8AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-40469 PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

3.7AI Score

0.001EPSS

2024-05-03 02:11 AM
2
vulnrichment
vulnrichment

CVE-2023-40468 PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.2AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-40469 PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.1AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-39506 PDF-XChange Editor createDataObject Directory Traversal Remote Code Execution Vulnerability

PDF-XChange Editor createDataObject Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:11 AM
1
vulnrichment
vulnrichment

CVE-2023-39506 PDF-XChange Editor createDataObject Directory Traversal Remote Code Execution Vulnerability

PDF-XChange Editor createDataObject Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-39505 PDF-XChange Editor Net.HTTP.requests Exposed Dangerous Function Information Disclosure Vulnerability

PDF-XChange Editor Net.HTTP.requests Exposed Dangerous Function Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the....

5.5CVSS

5.3AI Score

0.001EPSS

2024-05-03 02:11 AM
1
vulnrichment
vulnrichment

CVE-2023-39505 PDF-XChange Editor Net.HTTP.requests Exposed Dangerous Function Information Disclosure Vulnerability

PDF-XChange Editor Net.HTTP.requests Exposed Dangerous Function Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the....

5.5CVSS

5.9AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-39504 PDF-XChange Editor OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target.....

3.3CVSS

3.7AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-39503 PDF-XChange Editor OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target.....

3.3CVSS

6.1AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-39504 PDF-XChange Editor OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target.....

3.3CVSS

6.1AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-39503 PDF-XChange Editor OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target.....

3.3CVSS

3.8AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-39502 PDF-XChange Editor OXPS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor OXPS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-39502 PDF-XChange Editor OXPS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor OXPS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-39501 PDF-XChange Editor OXPS File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability

PDF-XChange Editor OXPS File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:11 AM
1
vulnrichment
vulnrichment

CVE-2023-39501 PDF-XChange Editor OXPS File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability

PDF-XChange Editor OXPS File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-39500 PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-39500 PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-39498 PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:10 AM
1
cvelist
cvelist

CVE-2023-39499 PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:10 AM
cvelist
cvelist

CVE-2023-39498 PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:10 AM
vulnrichment
vulnrichment

CVE-2023-39499 PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:10 AM
vulnrichment
vulnrichment

CVE-2023-39497 PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:10 AM
cvelist
cvelist

CVE-2023-39497 PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:10 AM
1
cvelist
cvelist

CVE-2023-39496 PDF-XChange Editor TIF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor TIF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:10 AM
vulnrichment
vulnrichment

CVE-2023-39496 PDF-XChange Editor TIF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor TIF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:10 AM
cvelist
cvelist

CVE-2023-39495 PDF-XChange Editor readFileIntoStream Exposed Dangerous Function Information Disclosure Vulnerability

PDF-XChange Editor readFileIntoStream Exposed Dangerous Function Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that...

5.5CVSS

5.3AI Score

0.001EPSS

2024-05-03 02:10 AM
1
vulnrichment
vulnrichment

CVE-2023-39495 PDF-XChange Editor readFileIntoStream Exposed Dangerous Function Information Disclosure Vulnerability

PDF-XChange Editor readFileIntoStream Exposed Dangerous Function Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that...

5.5CVSS

5.9AI Score

0.001EPSS

2024-05-03 02:10 AM
cvelist
cvelist

CVE-2023-39494 PDF-XChange Editor OXPS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

PDF-XChange Editor OXPS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

8.3AI Score

0.001EPSS

2024-05-03 02:10 AM
vulnrichment
vulnrichment

CVE-2023-39494 PDF-XChange Editor OXPS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

PDF-XChange Editor OXPS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:10 AM
cvelist
cvelist

CVE-2023-39492 PDF-XChange Editor PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

PDF-XChange Editor PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

8.3AI Score

0.001EPSS

2024-05-03 02:10 AM
vulnrichment
vulnrichment

CVE-2023-39492 PDF-XChange Editor PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

PDF-XChange Editor PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:10 AM
cvelist
cvelist

CVE-2023-39493 PDF-XChange Editor exportAsText Exposed Dangerous Method Remote Code Execution Vulnerability

PDF-XChange Editor exportAsText Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:10 AM
vulnrichment
vulnrichment

CVE-2023-39493 PDF-XChange Editor exportAsText Exposed Dangerous Method Remote Code Execution Vulnerability

PDF-XChange Editor exportAsText Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:10 AM
cvelist
cvelist

CVE-2023-39491 PDF-XChange Editor TIF File Parsing Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor TIF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:10 AM
vulnrichment
vulnrichment

CVE-2023-39491 PDF-XChange Editor TIF File Parsing Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor TIF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:10 AM
vulnrichment
vulnrichment

CVE-2023-39490 PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.6AI Score

0.001EPSS

2024-05-03 02:10 AM
1
cvelist
cvelist

CVE-2023-39490 PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:10 AM
1
vulnrichment
vulnrichment

CVE-2023-39488 PDF-XChange Editor TIF File Parsing Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor TIF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:10 AM
1
cvelist
cvelist

CVE-2023-39488 PDF-XChange Editor TIF File Parsing Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor TIF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:10 AM
Total number of security vulnerabilities19236