CVE-2023-42073

May 3, 2024, 12:49 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

PDF-XChange Editor

PDF-XChange Editor

  • UNKNOWN

Source

zdi-disclosures@trendmicro.com

Tags

CVE-2023-42073 details

Published : May 3, 2024, 3:15 a.m.
Last Modified : May 3, 2024, 12:49 p.m.

Description

PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-21323.

CVSS Score

1 2 3.3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

Base Score

3.3

Exploitability Score

Impact Score

Base Severity

LOW

References

URL Source
https://www.tracker-software.com/support/security-bulletins.html zdi-disclosures@trendmicro.com
https://www.zerodayinitiative.com/advisories/ZDI-23-1374/ zdi-disclosures@trendmicro.com
This website uses the NVD API, but is not approved or certified by it.