Lucene search

K
vulnrichmentZdiVULNRICHMENT:CVE-2023-39495
HistoryMay 03, 2024 - 2:10 a.m.

CVE-2023-39495 PDF-XChange Editor readFileIntoStream Exposed Dangerous Function Information Disclosure Vulnerability

2024-05-0302:10:56
CWE-749
zdi
github.com
pdf-xchange editor
dangerous function
information disclosure
vulnerability
remote attackers
user interaction
readfileintostream method
zdi-can-19657

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

PDF-XChange Editor readFileIntoStream Exposed Dangerous Function Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the readFileIntoStream method. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to disclose information in the context of the current user. Was ZDI-CAN-19657.

CNA Affected

[
  {
    "vendor": "PDF-XChange",
    "product": "PDF-XChange Editor",
    "versions": [
      {
        "version": "9.5.366.0",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

Related for VULNRICHMENT:CVE-2023-39495