Lucene search

K
cveZdiCVE-2023-42108
HistoryMay 03, 2024 - 3:15 a.m.

CVE-2023-42108

2024-05-0303:15:48
CWE-416
zdi
web.nvd.nist.gov
25
pdf-xchange editor
use-after-free
rce
emf parsing
remote code execution
vulnerability
nvd
zdi-can-22135

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

29.7%

PDF-XChange Editor EMF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of EMF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22135.

Affected configurations

Vulners
Vulnrichment
Node
tracker_softwarepdf-xchange_editorRange10.1.0.380
VendorProductVersionCPE
tracker_softwarepdf-xchange_editor*cpe:2.3:a:tracker_software:pdf-xchange_editor:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "PDF-XChange",
    "product": "PDF-XChange Editor",
    "versions": [
      {
        "version": "10.1.0.380",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

29.7%

Related for CVE-2023-42108