CVE-2022-42377

CVSS V2 None CVSS V3 None
Description
This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18630.
Overview
  • CVE ID
  • CVE-2022-42377
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-26T18:59:55
  • Last Modified Date
  • 2023-02-02T14:13:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:tracker-software:pdf-xchange_editor:*:*:*:*:*:*:*:* 1 OR 9.5.366.0
History
Created Old Value New Value Data Type Notes
2023-01-26 19:17:01 Added to TrackCVE
2023-01-26 19:17:02 Weakness Enumeration new
2023-01-26 23:15:44 2023-01-26T21:17:01 CVE Modified Date updated
2023-01-26 23:15:44 Received Awaiting Analysis Vulnerability Status updated
2023-01-26 23:15:45 This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18630. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18630. Description updated
2023-01-26 23:15:51 CVSS V3 information new
2023-01-30 15:14:27 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-30 15:14:30 CVSS V3 information new
2023-02-02 15:14:49 2023-02-02T14:13:48 CVE Modified Date updated
2023-02-02 15:14:49 Undergoing Analysis Analyzed Vulnerability Status updated
2023-02-02 15:14:52 CPE Information updated
2023-02-02 15:14:52 CVSS V3 information new