CVE-2022-37374

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PNG files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18068.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tracker-software:pdf-xchange_editor:9.3.361.0:*:*:*:*:*:*:*

History

05 Apr 2023, 18:10

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Tracker-software pdf-xchange Editor
Tracker-software
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1102/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1102/ - Release Notes, Third Party Advisory, VDB Entry
References (MISC) https://www.tracker-software.com/product/pdf-xchange-editor/history - (MISC) https://www.tracker-software.com/product/pdf-xchange-editor/history - Release Notes
CPE cpe:2.3:a:tracker-software:pdf-xchange_editor:9.3.361.0:*:*:*:*:*:*:*

29 Mar 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-29 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-37374

Mitre link : CVE-2022-37374

CVE.ORG link : CVE-2022-37374


JSON object : View

Products Affected

tracker-software

  • pdf-xchange_editor
CWE
CWE-416

Use After Free