Linux Mint Xreader EPUB File Parsing Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Linux Mint Xreader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EPUB files. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-21897.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T02:14:12.509Z

Updated: 2024-08-02T20:07:33.425Z

Reserved: 2023-09-28T18:02:49.776Z

Link: CVE-2023-44451

cve-icon Vulnrichment

Updated: 2024-08-02T20:07:33.425Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-03T03:16:01.633

Modified: 2024-05-03T12:48:41.067

Link: CVE-2023-44451

cve-icon Redhat

No data.