7.8
CWE
416
Advisory Published
Updated
Advisory Published

CVE-2022-37374: PDF-XChange Editor PNG File Parsing Use-After-Free Remote Code Execution Vulnerability

First published: Wed Mar 29 2023(Updated: )

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PNG files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18068.

Credit: zdi-disclosures@trendmicro.com

Affected SoftwareAffected VersionHow to fix
Tracker-software Pdf-xchange Editor=9.3.361.0
PDF-XChange PDF-XChange Editor

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-37374?

    The severity of CVE-2022-37374 is high with a severity value of 7.8.

  • How does CVE-2022-37374 impact PDF-XChange Editor?

    CVE-2022-37374 allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor.

  • Is user interaction required to exploit CVE-2022-37374?

    Yes, user interaction is required to exploit CVE-2022-37374 in that the target must visit a malicious page or open a malicious file.

  • What is the affected version of PDF-XChange Editor?

    PDF-XChange Editor version 9.3.361.0 is affected by CVE-2022-37374.

  • How can I fix CVE-2022-37374?

    To fix CVE-2022-37374, make sure to update PDF-XChange Editor to a version that contains the security patch.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203