CVE-2023-42076

PDF-XChange Editor PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21762.
Configurations

No configuration.

History

03 May 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-03 03:15

Updated : 2024-05-03 12:49


NVD link : CVE-2023-42076

Mitre link : CVE-2023-42076

CVE.ORG link : CVE-2023-42076


JSON object : View

Products Affected

No product.

CWE
CWE-122

Heap-based Buffer Overflow