CWE
125
Advisory Published
Updated

CVE-2022-42409: PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

First published: Thu Jan 26 2023(Updated: )

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. Crafted data in a PDF file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-18315.

Credit: zdi-disclosures@trendmicro.com

Affected SoftwareAffected VersionHow to fix
Tracker-software Pdf-xchange Editor<9.5.366.0
PDF-XChange PDF-XChange Editor

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-42409?

    CVE-2022-42409 is a vulnerability that allows remote attackers to disclose sensitive information on affected installations of PDF-Xchange Editor.

  • How can CVE-2022-42409 be exploited?

    Exploiting CVE-2022-42409 requires user interaction in the form of visiting a malicious page or opening a malicious file.

  • Which software is affected by CVE-2022-42409?

    PDF-XChange Editor versions up to and excluding 9.5.366.0, as well as PDF-XChange Editor by PDF-XChange.

  • What is the severity of CVE-2022-42409?

    CVE-2022-42409 has a severity rating of medium, with a severity value of 5.5.

  • How can I fix CVE-2022-42409?

    To fix CVE-2022-42409, update PDF-XChange Editor to a version beyond 9.5.366.0, or apply any patches or security updates provided by the software vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203