Executive Summary

Informations
Name CVE-2023-6298 First vendor Publication 2023-11-26
Vendor Cve Last vendor Modification 2024-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability classified as problematic was found in Apryse iText 8.0.2. This vulnerability affects the function main of the file PdfDocument.java. The manipulation leads to improper validation of array index. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The identifier of this vulnerability is VDB-246124. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. A statement published afterwards explains that the exception is not a vulnerability and the identified CWEs might not apply to the software.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6298

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://drive.google.com/drive/folders/1OBAeGH_rNfa1os6g6QlIt4pL-2NKHZm_?usp=...
https://kb.itextpdf.com/itext/statement-regarding-cve-2022-24198-and-2023-6298
https://vuldb.com/?ctiid.246124
https://vuldb.com/?id.246124
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-05-17 09:27:47
  • Multiple Updates
2024-05-15 17:27:49
  • Multiple Updates
2024-04-11 09:27:48
  • Multiple Updates
2024-03-21 09:27:51
  • Multiple Updates
2024-02-29 09:27:44
  • Multiple Updates
2024-02-02 00:27:44
  • Multiple Updates
2023-12-06 21:27:38
  • Multiple Updates
2023-12-06 17:27:32
  • Multiple Updates
2023-12-01 00:27:24
  • Multiple Updates
2023-11-27 17:27:22
  • Multiple Updates
2023-11-27 05:27:22
  • First insertion