7.8
CWE
125
Advisory Published
Updated
Advisory Published

CVE-2022-42402: PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

First published: Thu Jan 26 2023(Updated: )

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. Crafted data in an embedded U3D object can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18632.

Credit: zdi-disclosures@trendmicro.com

Affected SoftwareAffected VersionHow to fix
Tracker-software Pdf-xchange Editor<9.5.366.0
PDF-XChange PDF-XChange Editor

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-42402?

    CVE-2022-42402 is a vulnerability that allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor.

  • How can CVE-2022-42402 be exploited?

    To exploit CVE-2022-42402, user interaction is required where the target must visit a malicious page or open a malicious file.

  • What is the affected software by CVE-2022-42402?

    The affected software by CVE-2022-42402 includes Tracker-software Pdf-xchange Editor up to version 9.5.366.0 and PDF-XChange PDF-XChange Editor.

  • What is the severity of CVE-2022-42402?

    CVE-2022-42402 has a severity rating of 7.8 (High).

  • How can CVE-2022-42402 be fixed?

    To fix CVE-2022-42402, it is recommended to update PDF-XChange Editor to a version that is not affected by the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203