CVE-2022-37354

CVSS V2 None CVSS V3 None
Description
This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of J2K files. Crafted data in a J2K file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17628.
Overview
  • CVE ID
  • CVE-2022-37354
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-03-29T19:15:13
  • Last Modified Date
  • 2023-04-05T17:59:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:tracker-software:pdf-xchange_editor:9.3.361.0:*:*:*:*:*:*:* 1 OR
References
Reference URL Reference Tags
https://www.tracker-software.com/product/pdf-xchange-editor/history Release Notes
https://www.zerodayinitiative.com/advisories/ZDI-22-1082/ Release Notes Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2023-04-17 03:49:20 Added to TrackCVE
2023-04-17 03:49:22 Weakness Enumeration new
2023-04-17 05:05:28 CVSS V3 information new