Lucene search

K
zdiMat Powell of Trend Micro Zero Day InitiativeZDI-23-1367
HistorySep 08, 2023 - 12:00 a.m.

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

2023-09-0800:00:00
Mat Powell of Trend Micro Zero Day Initiative
www.zerodayinitiative.com
3
pdf-xchange editor
u3d files
out-of-bounds read
information disclosure
vulnerability
remote attackers
sensitive information
user interaction

0.0005 Low

EPSS

Percentile

16.3%

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.

0.0005 Low

EPSS

Percentile

16.3%

Related for ZDI-23-1367