Lucene search

K
zdiFebin Mon SajiZDI-23-1835
HistoryDec 20, 2023 - 12:00 a.m.

Linux Mint Xreader EPUB File Parsing Directory Traversal Remote Code Execution Vulnerability

2023-12-2000:00:00
Febin Mon Saji
www.zerodayinitiative.com
9
linux mint
xreader
epub
remote code execution
vulnerability
parsing
directory traversal
user interaction
file operations

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.1%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Linux Mint Xreader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EPUB files. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current user.

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.1%