This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18630.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2023-01-26T00:00:00

Updated: 2023-01-26T00:00:00

Reserved: 2022-10-03T00:00:00


Link: CVE-2022-42377

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-01-26T18:59:55.340

Modified: 2023-06-27T14:04:27.247


Link: CVE-2022-42377

JSON object: View

cve-icon Redhat Information

No data.