7.8
CWE
416
Advisory Published
Updated
Advisory Published

CVE-2022-37359: PDF-XChange Editor J2K File Parsing Use-After-Free Remote Code Execution Vulnerability

First published: Wed Mar 29 2023(Updated: )

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of J2K files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17633.

Credit: zdi-disclosures@trendmicro.com

Affected SoftwareAffected VersionHow to fix
Tracker-software Pdf-xchange Editor=9.3.361.0
PDF-XChange PDF-XChange Editor

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-37359?

    CVE-2022-37359 is a vulnerability that allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor.

  • How does CVE-2022-37359 work?

    CVE-2022-37359 works by exploiting a use-after-free vulnerability in the parsing of J2K files.

  • Is user interaction required to exploit CVE-2022-37359?

    Yes, user interaction is required to exploit CVE-2022-37359. The target must visit a malicious page or open a malicious file.

  • Which versions of PDF-XChange Editor are affected by CVE-2022-37359?

    PDF-XChange Editor version 9.3.361.0 is affected by CVE-2022-37359.

  • How severe is CVE-2022-37359?

    CVE-2022-37359 has a severity value of 7.8, indicating a high severity.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203