This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data in a U3D file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18339.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2023-01-26T00:00:00

Updated: 2024-08-03T12:35:49.440Z

Reserved: 2022-09-20T00:00:00

Link: CVE-2022-41149

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-01-26T18:59:54.410

Modified: 2023-02-01T14:46:32.443

Link: CVE-2022-41149

cve-icon Redhat

No data.