This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data in a U3D file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-18652.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2023-01-26T00:00:00

Updated: 2023-01-26T00:00:00

Reserved: 2022-10-03T00:00:00


Link: CVE-2022-42383

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-01-26T18:59:55.760

Modified: 2023-02-01T14:52:37.257


Link: CVE-2022-42383

JSON object: View

cve-icon Redhat Information

No data.

CWE