This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. Crafted data in a PDF file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-17725.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2023-03-29T00:00:00

Updated: 2023-03-29T00:00:00

Reserved: 2022-08-02T00:00:00


Link: CVE-2022-37370

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-03-29T19:15:14.957

Modified: 2023-04-05T18:12:01.260


Link: CVE-2022-37370

JSON object: View

cve-icon Redhat Information

No data.

CWE