Executive Summary

Informations
Name CVE-2022-42418 First vendor Publication 2023-01-26
Vendor Cve Last vendor Modification 2023-07-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18677.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42418

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Sources (Detail)

Source Url
N/A https://www.tracker-software.com/product/pdf-xchange-editor/history
https://www.zerodayinitiative.com/advisories/ZDI-22-1387/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-07-10 21:27:35
  • Multiple Updates
2023-04-06 02:15:08
  • Multiple Updates
2023-04-05 13:10:30
  • Multiple Updates
2023-01-28 09:27:13
  • Multiple Updates
2023-01-27 00:27:15
  • Multiple Updates
2023-01-26 21:27:14
  • First insertion