This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. Crafted data in a PDF file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-18324.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2023-01-26T00:00:00

Updated: 2024-08-03T13:10:40.898Z

Reserved: 2022-10-03T00:00:00

Link: CVE-2022-42412

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-01-26T18:59:57.900

Modified: 2023-01-27T19:09:34.087

Link: CVE-2022-42412

cve-icon Redhat

No data.