CVE-2023-6298

A vulnerability classified as problematic was found in Apryse iText 8.0.2. This vulnerability affects the function main of the file PdfDocument.java. The manipulation leads to improper validation of array index. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The identifier of this vulnerability is VDB-246124. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. A statement published afterwards explains that the exception is not a vulnerability and the identified CWEs might not apply to the software.
Configurations

Configuration 1 (hide)

cpe:2.3:a:itextpdf:itext:8.0.2:*:*:*:*:*:*:*

History

01 Feb 2024, 19:58

Type Values Removed Values Added
References () https://kb.itextpdf.com/itext/statement-regarding-cve-2022-24198-and-2023-6298 - () https://kb.itextpdf.com/itext/statement-regarding-cve-2022-24198-and-2023-6298 - Third Party Advisory
CWE NVD-CWE-noinfo

06 Dec 2023, 15:15

Type Values Removed Values Added
Summary ** DISPUTED ** A vulnerability classified as problematic was found in Apryse iText 8.0.2. This vulnerability affects the function main of the file PdfDocument.java. The manipulation leads to improper validation of array index. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The identifier of this vulnerability is VDB-246124. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. A statement published afterwards explains that the exception is not a vulnerability and the identified CWEs might not apply to the software. A vulnerability classified as problematic was found in Apryse iText 8.0.2. This vulnerability affects the function main of the file PdfDocument.java. The manipulation leads to improper validation of array index. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The identifier of this vulnerability is VDB-246124. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. A statement published afterwards explains that the exception is not a vulnerability and the identified CWEs might not apply to the software.

06 Dec 2023, 12:15

Type Values Removed Values Added
References
  • () https://kb.itextpdf.com/itext/statement-regarding-cve-2022-24198-and-2023-6298 -
Summary A vulnerability classified as problematic was found in Apryse iText 8.0.2. This vulnerability affects the function main of the file PdfDocument.java. The manipulation leads to improper validation of array index. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-246124. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. ** DISPUTED ** A vulnerability classified as problematic was found in Apryse iText 8.0.2. This vulnerability affects the function main of the file PdfDocument.java. The manipulation leads to improper validation of array index. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The identifier of this vulnerability is VDB-246124. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. A statement published afterwards explains that the exception is not a vulnerability and the identified CWEs might not apply to the software.

30 Nov 2023, 20:12

Type Values Removed Values Added
CPE cpe:2.3:a:itextpdf:itext:8.0.2:*:*:*:*:*:*:*
First Time Itextpdf itext
Itextpdf
References () https://vuldb.com/?id.246124 - () https://vuldb.com/?id.246124 - Third Party Advisory
References () https://vuldb.com/?ctiid.246124 - () https://vuldb.com/?ctiid.246124 - Third Party Advisory
References () https://drive.google.com/drive/folders/1OBAeGH_rNfa1os6g6QlIt4pL-2NKHZm_?usp=sharing - () https://drive.google.com/drive/folders/1OBAeGH_rNfa1os6g6QlIt4pL-2NKHZm_?usp=sharing - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

26 Nov 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-26 23:15

Updated : 2024-05-14 14:33


NVD link : CVE-2023-6298

Mitre link : CVE-2023-6298

CVE.ORG link : CVE-2023-6298


JSON object : View

Products Affected

itextpdf

  • itext
CWE
NVD-CWE-noinfo CWE-129

Improper Validation of Array Index