CVE-2018-18689

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exists in multiple products. An attacker can use /ByteRange and xref manipulations that are not detected by the signature-validation logic. This affects Foxit Reader before 9.4 and PhantomPDF before 8.3.9 and 9.x before 9.4. It also affects eXpert PDF 12 Ultimate, Expert PDF Reader, Nitro Pro, Nitro Reader, PDF Architect 6, PDF Editor 6 Pro, PDF Experte 9 Ultimate, PDFelement6 Pro, PDF Studio Viewer 2018, PDF Studio Pro, PDF-XChange Editor and Viewer, Perfect PDF 10 Premium, Perfect PDF Reader, Soda PDF, and Soda PDF Desktop.
Overview
  • CVE ID
  • CVE-2018-18689
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-01-07T18:15:12
  • Last Modified Date
  • 2021-01-15T17:07:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:avanquest:expert_pdf_ultimate:12.0.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avanquest:pdf_experte_ultimate:9.0.270:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:foxitsoftware:foxit_reader:9.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:foxitsoftware:foxit_reader:9.2.0.9297:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:foxitsoftware:foxit_reader:9.3.0.10826:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gonitro:nitro_pro:11.0.3.173:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gonitro:nitro_reader:5.5.9.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:iskysoft:pdf_editor_6:6.4.2.3521:*:*:*:professional:*:*:* 1 OR
cpe:2.3:a:iskysoft:pdfelement6:6.8.0.3523:*:*:*:professional:*:*:* 1 OR
cpe:2.3:a:iskysoft:pdfelement6:6.8.4.3921:*:*:*:professional:*:*:* 1 OR
cpe:2.3:a:pdfforge:pdf_architect:6.0.37:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pdfforge:pdf_architect:6.1.24.1862:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qoppa:pdf_studio:12.0.7:*:*:*:professional:*:*:* 1 OR
cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sodapdf:soda_pdf:9.3.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sodapdf:soda_pdf_desktop:10.2.09:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sodapdf:soda_pdf_desktop:10.2.16.1217:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:soft-xpansion:perfect_pdf_10:10.0.0.1:*:*:*:premium:*:*:* 1 OR
cpe:2.3:a:soft-xpansion:perfect_pdf_reader:13.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:soft-xpansion:perfect_pdf_reader:13.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:tracker-software:pdf-xchange_editor:7.0.237.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:tracker-software:pdf-xchange_editor:7.0.326:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:tracker-software:pdf-xchange_viewer:2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:visagesoft:expert_pdf_reader:9.0.180:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:foxitsoftware:foxit_reader:9.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:foxitsoftware:foxit_reader:9.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:iskysoft:pdf_editor_6:6.6.2.3315:*:*:*:professional:*:*:* 1 OR
cpe:2.3:a:iskysoft:pdf_editor_6:6.7.6.3399:*:*:*:professional:*:*:* 1 OR
cpe:2.3:a:iskysoft:pdfelement6:6.7.1.3355:*:*:*:professional:*:*:* 1 OR
cpe:2.3:a:iskysoft:pdfelement6:6.7.6.3399:*:*:*:professional:*:*:* 1 OR
cpe:2.3:a:qoppa:pdf_studio:12.0.7:*:*:*:professional:*:*:* 1 OR
cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:foxitsoftware:foxit_reader:9.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:foxitsoftware:foxit_reader:9.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qoppa:pdf_studio:12.0.7:*:*:*:professional:*:*:* 1 OR
cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 07:27:09 Added to TrackCVE
2022-12-05 19:31:30 2021-01-07T18:15Z 2021-01-07T18:15:12 CVE Published Date updated
2022-12-05 19:31:30 2021-01-15T17:07:25 CVE Modified Date updated
2022-12-05 19:31:30 Analyzed Vulnerability Status updated