Lucene search

K
zdiMat Powell of Trend Micro Zero Day InitiativeZDI-22-1345
HistoryOct 07, 2022 - 12:00 a.m.

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

2022-10-0700:00:00
Mat Powell of Trend Micro Zero Day Initiative
www.zerodayinitiative.com
12

0.001 Low

EPSS

Percentile

43.0%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data in a U3D file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

0.001 Low

EPSS

Percentile

43.0%

Related for ZDI-22-1345