cvelist/2022/42xxx/CVE-2022-42416.json

74 lines
2.6 KiB
JSON
Raw Normal View History

2022-10-03 18:00:32 +00:00
{
2023-01-26 21:07:37 +00:00
"CVE_data_meta": {
"ASSIGNER": "zdi-disclosures@trendmicro.com",
"ID": "CVE-2022-42416",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "PDF-XChange Editor",
"version": {
"version_data": [
{
"version_value": "9.4.363.0"
}
]
}
}
]
},
"vendor_name": "PDF-XChange"
ZDI assigns the following 2022 CVEs: M 2022/41xxx/CVE-2022-41143.json M 2022/41xxx/CVE-2022-41144.json M 2022/41xxx/CVE-2022-41145.json M 2022/41xxx/CVE-2022-41146.json M 2022/41xxx/CVE-2022-41147.json M 2022/41xxx/CVE-2022-41148.json M 2022/41xxx/CVE-2022-41149.json M 2022/41xxx/CVE-2022-41150.json M 2022/41xxx/CVE-2022-41151.json M 2022/41xxx/CVE-2022-41152.json M 2022/41xxx/CVE-2022-41153.json M 2022/42xxx/CVE-2022-42369.json M 2022/42xxx/CVE-2022-42370.json M 2022/42xxx/CVE-2022-42371.json M 2022/42xxx/CVE-2022-42372.json M 2022/42xxx/CVE-2022-42373.json M 2022/42xxx/CVE-2022-42374.json M 2022/42xxx/CVE-2022-42375.json M 2022/42xxx/CVE-2022-42376.json M 2022/42xxx/CVE-2022-42377.json M 2022/42xxx/CVE-2022-42378.json M 2022/42xxx/CVE-2022-42379.json M 2022/42xxx/CVE-2022-42380.json M 2022/42xxx/CVE-2022-42381.json M 2022/42xxx/CVE-2022-42382.json M 2022/42xxx/CVE-2022-42383.json M 2022/42xxx/CVE-2022-42384.json M 2022/42xxx/CVE-2022-42385.json M 2022/42xxx/CVE-2022-42386.json M 2022/42xxx/CVE-2022-42387.json M 2022/42xxx/CVE-2022-42388.json M 2022/42xxx/CVE-2022-42389.json M 2022/42xxx/CVE-2022-42390.json M 2022/42xxx/CVE-2022-42391.json M 2022/42xxx/CVE-2022-42392.json M 2022/42xxx/CVE-2022-42393.json M 2022/42xxx/CVE-2022-42394.json M 2022/42xxx/CVE-2022-42395.json M 2022/42xxx/CVE-2022-42396.json M 2022/42xxx/CVE-2022-42397.json M 2022/42xxx/CVE-2022-42398.json M 2022/42xxx/CVE-2022-42399.json M 2022/42xxx/CVE-2022-42400.json M 2022/42xxx/CVE-2022-42401.json M 2022/42xxx/CVE-2022-42402.json M 2022/42xxx/CVE-2022-42403.json M 2022/42xxx/CVE-2022-42404.json M 2022/42xxx/CVE-2022-42405.json M 2022/42xxx/CVE-2022-42406.json M 2022/42xxx/CVE-2022-42407.json M 2022/42xxx/CVE-2022-42408.json M 2022/42xxx/CVE-2022-42409.json M 2022/42xxx/CVE-2022-42410.json M 2022/42xxx/CVE-2022-42411.json M 2022/42xxx/CVE-2022-42412.json M 2022/42xxx/CVE-2022-42413.json M 2022/42xxx/CVE-2022-42414.json M 2022/42xxx/CVE-2022-42415.json M 2022/42xxx/CVE-2022-42416.json M 2022/42xxx/CVE-2022-42417.json M 2022/42xxx/CVE-2022-42418.json M 2022/42xxx/CVE-2022-42419.json M 2022/42xxx/CVE-2022-42420.json M 2022/42xxx/CVE-2022-42421.json M 2022/42xxx/CVE-2022-42423.json
2023-01-26 12:29:15 -06:00
}
]
}
2023-01-26 21:07:37 +00:00
},
"credit": "Rocco Calvi (@TecR0c) with TecSecurity",
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data in a TIF file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18673."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-787: Out-of-bounds Write"
}
]
}
2022-10-03 18:00:32 +00:00
]
2023-01-26 21:07:37 +00:00
},
"references": {
"reference_data": [
{
"url": "https://www.tracker-software.com/product/pdf-xchange-editor/history",
"refsource": "MISC",
"name": "https://www.tracker-software.com/product/pdf-xchange-editor/history"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1385/",
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-1385/"
}
]
},
"impact": {
"cvss": {
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
2022-10-03 18:00:32 +00:00
}
2023-01-26 21:07:37 +00:00
}