CVE-2022-37365

CVSS V2 None CVSS V3 None
Description
This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the saveAs method. The application exposes a JavaScript interface that allows the attacker to write arbitrary files. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-17527.
Overview
  • CVE ID
  • CVE-2022-37365
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-03-29T19:15:14
  • Last Modified Date
  • 2023-04-05T18:13:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:tracker-software:pdf-xchange_editor:9.3.361.0:*:*:*:*:*:*:* 1 OR
References
Reference URL Reference Tags
https://www.tracker-software.com/product/pdf-xchange-editor/history Release Notes
https://www.zerodayinitiative.com/advisories/ZDI-22-1093/ Release Notes Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2023-04-17 03:49:38 Added to TrackCVE
2023-04-17 03:49:41 Weakness Enumeration new
2023-04-17 05:05:38 CVSS V3 information new