Lucene search

K

Tracker-software Security Vulnerabilities

cve
cve

CVE-2010-5245

Untrusted search path vulnerability in PDF-XChange Viewer 2.0 Build 54.0 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf file. NOTE: some of these details are obtained from third party i...

6.7AI Score

0.0004EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2012-5324

Multiple buffer overflows in the Pdf Printer Preferences ActiveX Control in pdfxctrl.dll in Tracker Software PDF-XChange 3.60.0128 allow remote attackers to execute arbitrary code via a long string in the (1) sub_path parameter to the StoreInRegistry function or (2) sub_key parameter to the InitFro...

8AI Score

0.26EPSS

2012-10-08 08:55 PM
19
cve
cve

CVE-2013-0729

Heap-based buffer overflow in Tracker Software PDF-XChange before 2.5.208 allows remote attackers to execute arbitrary code via a crafted Define Huffman Table header in a JPEG image file stream in a PDF file.

8.2AI Score

0.051EPSS

2014-04-02 04:17 PM
31
cve
cve

CVE-2017-13056

The launchURL function in PDF-XChange Viewer 2.5 (Build 314.0) might allow remote attackers to execute arbitrary code via a crafted PDF file.

7.8CVSS

7.8AI Score

0.014EPSS

2017-12-27 05:29 PM
22
cve
cve

CVE-2018-16303

PDF-XChange Editor through 7.0.326.1 allows remote attackers to cause a denial of service (resource consumption) via a crafted x:xmpmeta structure, a related issue to CVE-2003-1564.

7.5CVSS

6.8AI Score

0.004EPSS

2018-09-01 02:29 PM
32
cve
cve

CVE-2018-18689

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exists in multiple products. An attacker can use /ByteRange and xref manipulations that are not detected...

5.3CVSS

5.7AI Score

0.002EPSS

2021-01-07 06:15 PM
32
cve
cve

CVE-2018-6462

Tracker PDF-XChange Viewer and Viewer AX SDK before 2.5.322.8 mishandle conversion from YCC to RGB colour spaces by calculating on the basis of 1 bpc instead of 8 bpc, which might allow remote attackers to execute arbitrary code via a crafted PDF document.

7.8CVSS

7.8AI Score

0.003EPSS

2018-01-31 06:29 PM
26
cve
cve

CVE-2019-17497

Tracker PDF-XChange Editor before 8.0.330.0 has an NTLM SSO hash theft vulnerability using crafted FDF or XFDF files (a related issue to CVE-2018-4993). For example, an NTLM hash is sent for a link to \192.168.0.2\C$\file.pdf without user interaction.

6.5CVSS

7.7AI Score

0.966EPSS

2019-10-11 12:15 AM
131
cve
cve

CVE-2022-37349

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the submitForm me...

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-37350

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of C...

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-29 07:15 PM
15
cve
cve

CVE-2022-37351

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

5.5CVSS

4AI Score

0.003EPSS

2023-03-29 07:15 PM
17
cve
cve

CVE-2022-37352

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

5.5CVSS

4AI Score

0.003EPSS

2023-03-29 07:15 PM
15
cve
cve

CVE-2022-37353

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

5.5CVSS

4AI Score

0.003EPSS

2023-03-29 07:15 PM
15
cve
cve

CVE-2022-37354

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of J2...

7.8CVSS

7.8AI Score

0.004EPSS

2023-03-29 07:15 PM
19
cve
cve

CVE-2022-37355

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP...

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
20
cve
cve

CVE-2022-37356

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP...

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-37357

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of IC...

7.8CVSS

7.8AI Score

0.004EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-37358

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP...

7.8CVSS

7.8AI Score

0.004EPSS

2023-03-29 07:15 PM
15
cve
cve

CVE-2022-37359

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of J2...

7.8CVSS

7.8AI Score

0.004EPSS

2023-03-29 07:15 PM
10
cve
cve

CVE-2022-37360

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

5.5CVSS

4AI Score

0.001EPSS

2023-03-29 07:15 PM
14
cve
cve

CVE-2022-37361

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

5.5CVSS

4AI Score

0.001EPSS

2023-03-29 07:15 PM
13
cve
cve

CVE-2022-37362

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PN...

7.8CVSS

7.8AI Score

0.004EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-37363

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EM...

7.8CVSS

7.8AI Score

0.004EPSS

2023-03-29 07:15 PM
13
cve
cve

CVE-2022-37364

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EM...

7.8CVSS

7.8AI Score

0.004EPSS

2023-03-29 07:15 PM
19
cve
cve

CVE-2022-37365

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the saveAs method...

7.8CVSS

7.8AI Score

0.033EPSS

2023-03-29 07:15 PM
12
cve
cve

CVE-2022-37366

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of D...

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-29 07:15 PM
21
cve
cve

CVE-2022-37367

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of A...

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-37368

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

5.5CVSS

4AI Score

0.003EPSS

2023-03-29 07:15 PM
14
cve
cve

CVE-2022-37369

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PD...

7.8CVSS

7.8AI Score

0.004EPSS

2023-03-29 07:15 PM
17
cve
cve

CVE-2022-37370

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

5.5CVSS

4AI Score

0.003EPSS

2023-03-29 07:15 PM
14
cve
cve

CVE-2022-37371

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PD...

7.8CVSS

7.8AI Score

0.004EPSS

2023-03-29 07:15 PM
15
cve
cve

CVE-2022-37372

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PD...

7.8CVSS

7.8AI Score

0.004EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-37373

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

5.5CVSS

4AI Score

0.003EPSS

2023-03-29 07:15 PM
12
cve
cve

CVE-2022-37374

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PN...

7.8CVSS

7.8AI Score

0.004EPSS

2023-03-29 07:15 PM
14
cve
cve

CVE-2022-37375

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

5.5CVSS

4AI Score

0.003EPSS

2023-03-29 07:15 PM
14
cve
cve

CVE-2022-41143

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3...

7.8CVSS

7.8AI Score

0.001EPSS

2023-01-26 06:59 PM
23
cve
cve

CVE-2022-41144

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3...

7.8CVSS

7.8AI Score

0.001EPSS

2023-01-26 06:59 PM
23
cve
cve

CVE-2022-41145

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

5.5CVSS

4AI Score

0.001EPSS

2023-01-26 06:59 PM
19
cve
cve

CVE-2022-41146

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

5.5CVSS

4AI Score

0.001EPSS

2023-01-26 06:59 PM
18
cve
cve

CVE-2022-41147

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3...

7.8CVSS

7.8AI Score

0.001EPSS

2023-01-26 06:59 PM
21
cve
cve

CVE-2022-41148

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3...

7.8CVSS

7.8AI Score

0.001EPSS

2023-01-26 06:59 PM
26
cve
cve

CVE-2022-41149

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3...

7.8CVSS

7.8AI Score

0.001EPSS

2023-01-26 06:59 PM
20
cve
cve

CVE-2022-41150

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3...

7.8CVSS

7.8AI Score

0.001EPSS

2023-01-26 06:59 PM
18
cve
cve

CVE-2022-41151

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3...

7.8CVSS

7.8AI Score

0.001EPSS

2023-01-26 06:59 PM
24
cve
cve

CVE-2022-41152

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3...

7.8CVSS

7.8AI Score

0.001EPSS

2023-01-26 06:59 PM
19
cve
cve

CVE-2022-41153

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

5.5CVSS

4AI Score

0.001EPSS

2023-01-26 06:59 PM
18
cve
cve

CVE-2022-42369

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

5.5CVSS

4AI Score

0.001EPSS

2023-01-26 06:59 PM
14
cve
cve

CVE-2022-42370

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3...

7.8CVSS

7.8AI Score

0.001EPSS

2023-01-26 06:59 PM
21
cve
cve

CVE-2022-42371

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3...

7.8CVSS

7.8AI Score

0.001EPSS

2023-01-26 06:59 PM
20
cve
cve

CVE-2022-42372

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3...

7.8CVSS

7.8AI Score

0.001EPSS

2023-01-26 06:59 PM
17
Total number of security vulnerabilities101