Lucene search

K
zdiMat Powell of Trend Micro Zero Day InitiativeZDI-23-1348
HistorySep 08, 2023 - 12:00 a.m.

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

2023-09-0800:00:00
Mat Powell of Trend Micro Zero Day Initiative
www.zerodayinitiative.com
4
remote code execution
user interaction
malicious file
u3d parsing
data validation
current process.

0.001 Low

EPSS

Percentile

21.3%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process.

0.001 Low

EPSS

Percentile

21.3%

Related for ZDI-23-1348