All the vulnerabilites related to Tungsten Automation - Power PDF
cve-2024-9750
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-22 21:01
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PNG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1348/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:36.249-05:00", "datePublic": "2024-10-11T16:57:51.372-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PNG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PNG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24466." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:25.346Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1348", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1348/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PNG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9750", "datePublished": "2024-11-22T21:01:25.346Z", "dateReserved": "2024-10-09T19:43:36.227Z", "dateUpdated": "2024-11-22T21:01:25.346Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9737
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-22 21:01
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1350/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:42:43.127-05:00", "datePublic": "2024-10-11T16:58:04.152-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24453." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:32.015Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1350", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1350/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9737", "datePublished": "2024-11-22T21:01:32.015Z", "dateReserved": "2024-10-09T19:42:43.105Z", "dateUpdated": "2024-11-22T21:01:32.015Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9740
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-22 21:01
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF BMP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1343/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:42:55.278-05:00", "datePublic": "2024-10-11T16:57:17.564-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF BMP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of BMP files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24456." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:05.888Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1343", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1343/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF BMP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9740", "datePublished": "2024-11-22T21:01:05.888Z", "dateReserved": "2024-10-09T19:42:55.257Z", "dateUpdated": "2024-11-22T21:01:05.888Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9746
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-22 21:01
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF TGA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1345/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:19.773-05:00", "datePublic": "2024-10-11T16:57:31.222-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF TGA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of TGA files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24462." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:13.891Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1345", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1345/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF TGA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9746", "datePublished": "2024-11-22T21:01:13.891Z", "dateReserved": "2024-10-09T19:43:19.755Z", "dateUpdated": "2024-11-22T21:01:13.891Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9758
Vulnerability from cvelistv5
Published
2024-11-22 21:02
Modified
2024-11-23 01:26
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF AcroForm Annotation Out-Of-Bounds Read Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1361/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9758", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-23T01:19:52.525583Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-23T01:26:27.842Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:44:05.964-05:00", "datePublic": "2024-10-11T16:59:51.816-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF AcroForm Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24474." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:02:13.522Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1361", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1361/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF AcroForm Annotation Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9758", "datePublished": "2024-11-22T21:02:13.522Z", "dateReserved": "2024-10-09T19:44:05.944Z", "dateUpdated": "2024-11-23T01:26:27.842Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9741
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-22 21:01
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1346/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:42:59.118-05:00", "datePublic": "2024-10-11T16:57:37.898-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24457." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:17.855Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1346", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1346/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9741", "datePublished": "2024-11-22T21:01:17.855Z", "dateReserved": "2024-10-09T19:42:59.099Z", "dateUpdated": "2024-11-22T21:01:17.855Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9732
Vulnerability from cvelistv5
Published
2024-11-22 21:00
Modified
2024-11-22 21:00
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF XPS File Parsing Use-After-Free Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1337/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:42:20.591-05:00", "datePublic": "2024-10-11T16:56:32.763-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF XPS File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of XPS files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24385." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:00:40.170Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1337", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1337/" } ], "source": { "lang": "en", "value": "Rocco Calvi (@TecR0c) with TecSecurity" }, "title": "Tungsten Automation Power PDF XPS File Parsing Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9732", "datePublished": "2024-11-22T21:00:40.170Z", "dateReserved": "2024-10-09T19:42:20.559Z", "dateUpdated": "2024-11-22T21:00:40.170Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9734
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-22 21:01
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1353/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:42:30.298-05:00", "datePublic": "2024-10-11T16:58:28.344-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24400." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:43.154Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1353", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1353/" } ], "source": { "lang": "en", "value": "Rocco Calvi (@TecR0c) with TecSecurity" }, "title": "Tungsten Automation Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9734", "datePublished": "2024-11-22T21:01:43.154Z", "dateReserved": "2024-10-09T19:42:30.280Z", "dateUpdated": "2024-11-22T21:01:43.154Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9738
Vulnerability from cvelistv5
Published
2024-11-22 21:00
Modified
2024-11-22 21:00
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Memory Corruption Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1341/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:42:47.120-05:00", "datePublic": "2024-10-11T16:57:03.177-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24454." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:00:57.150Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1341", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1341/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PDF File Parsing Memory Corruption Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9738", "datePublished": "2024-11-22T21:00:57.150Z", "dateReserved": "2024-10-09T19:42:47.100Z", "dateUpdated": "2024-11-22T21:00:57.150Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9752
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-23 01:26
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF JPG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1354/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9752", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-23T01:20:34.026520Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-23T01:26:28.981Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:43.833-05:00", "datePublic": "2024-10-11T16:58:39.201-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF JPG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JPG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24469." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:46.928Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1354", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1354/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF JPG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9752", "datePublished": "2024-11-22T21:01:46.928Z", "dateReserved": "2024-10-09T19:43:43.814Z", "dateUpdated": "2024-11-23T01:26:28.981Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9747
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-22 21:01
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PSD File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1344/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:23.874-05:00", "datePublic": "2024-10-11T16:57:24.967-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PSD File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSD files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24463." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:09.603Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1344", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1344/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PSD File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9747", "datePublished": "2024-11-22T21:01:09.603Z", "dateReserved": "2024-10-09T19:43:23.852Z", "dateUpdated": "2024-11-22T21:01:09.603Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9764
Vulnerability from cvelistv5
Published
2024-11-22 21:02
Modified
2024-11-22 21:02
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Use-After-Free Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1362/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:44:34.469-05:00", "datePublic": "2024-10-11T16:59:58.748-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24480." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:02:17.678Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1362", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1362/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PDF File Parsing Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9764", "datePublished": "2024-11-22T21:02:17.678Z", "dateReserved": "2024-10-09T19:44:34.448Z", "dateUpdated": "2024-11-22T21:02:17.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9735
Vulnerability from cvelistv5
Published
2024-11-22 21:02
Modified
2024-11-22 21:02
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF JPF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1365/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:42:34.303-05:00", "datePublic": "2024-10-11T17:00:32.361-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF JPF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JPF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24451." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:02:27.584Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1365", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1365/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF JPF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9735", "datePublished": "2024-11-22T21:02:27.584Z", "dateReserved": "2024-10-09T19:42:34.284Z", "dateUpdated": "2024-11-22T21:02:27.584Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9755
Vulnerability from cvelistv5
Published
2024-11-22 21:02
Modified
2024-11-22 21:02
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1368/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:56.793-05:00", "datePublic": "2024-10-11T17:00:59.908-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24472." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:02:37.480Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1368", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1368/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9755", "datePublished": "2024-11-22T21:02:37.480Z", "dateReserved": "2024-10-09T19:43:56.773Z", "dateUpdated": "2024-11-22T21:02:37.480Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9743
Vulnerability from cvelistv5
Published
2024-11-22 21:00
Modified
2024-11-22 21:00
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1338/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:07.801-05:00", "datePublic": "2024-10-11T16:56:40.146-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24459." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:00:44.363Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1338", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1338/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9743", "datePublished": "2024-11-22T21:00:44.363Z", "dateReserved": "2024-10-09T19:43:07.780Z", "dateUpdated": "2024-11-22T21:00:44.363Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9760
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-23 01:26
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PNG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1357/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9760", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-23T01:20:16.717473Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-23T01:26:28.654Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:44:14.671-05:00", "datePublic": "2024-10-11T16:59:02.457-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PNG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PNG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24476." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:58.175Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1357", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1357/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PNG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9760", "datePublished": "2024-11-22T21:01:58.175Z", "dateReserved": "2024-10-09T19:44:14.645Z", "dateUpdated": "2024-11-23T01:26:28.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9759
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-23 01:26
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF GIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1356/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9759", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-23T01:20:22.579042Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-23T01:26:28.754Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:44:11.167-05:00", "datePublic": "2024-10-11T16:58:54.926-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF GIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of GIF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24475." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:54.750Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1356", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1356/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF GIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9759", "datePublished": "2024-11-22T21:01:54.750Z", "dateReserved": "2024-10-09T19:44:11.144Z", "dateUpdated": "2024-11-23T01:26:28.754Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9757
Vulnerability from cvelistv5
Published
2024-11-22 21:02
Modified
2024-11-22 21:02
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1367/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:44:01.291-05:00", "datePublic": "2024-10-11T17:00:49.589-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24473." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:02:34.286Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1367", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1367/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9757", "datePublished": "2024-11-22T21:02:34.286Z", "dateReserved": "2024-10-09T19:44:01.239Z", "dateUpdated": "2024-11-22T21:02:34.286Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9745
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-22 21:01
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF TIF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1347/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:15.930-05:00", "datePublic": "2024-10-11T16:57:44.565-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF TIF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of TIF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24461." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:21.447Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1347", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1347/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF TIF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9745", "datePublished": "2024-11-22T21:01:21.447Z", "dateReserved": "2024-10-09T19:43:15.899Z", "dateUpdated": "2024-11-22T21:01:21.447Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9751
Vulnerability from cvelistv5
Published
2024-11-22 21:02
Modified
2024-11-22 21:02
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1363/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:39.740-05:00", "datePublic": "2024-10-11T17:00:11.403-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24468." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:02:20.786Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1363", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1363/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9751", "datePublished": "2024-11-22T21:02:20.786Z", "dateReserved": "2024-10-09T19:43:39.719Z", "dateUpdated": "2024-11-22T21:02:20.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9761
Vulnerability from cvelistv5
Published
2024-11-22 21:02
Modified
2024-11-22 21:02
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1366/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:44:19.586-05:00", "datePublic": "2024-10-11T17:00:41.479-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24477." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:02:31.072Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1366", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1366/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9761", "datePublished": "2024-11-22T21:02:31.072Z", "dateReserved": "2024-10-09T19:44:19.548Z", "dateUpdated": "2024-11-22T21:02:31.072Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9762
Vulnerability from cvelistv5
Published
2024-11-22 21:02
Modified
2024-11-23 01:26
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1358/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9762", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-23T01:20:10.569193Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-23T01:26:28.525Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:44:23.579-05:00", "datePublic": "2024-10-11T16:59:08.897-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of OXPS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24478." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:02:02.202Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1358", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1358/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9762", "datePublished": "2024-11-22T21:02:02.202Z", "dateReserved": "2024-10-09T19:44:23.556Z", "dateUpdated": "2024-11-23T01:26:28.525Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9763
Vulnerability from cvelistv5
Published
2024-11-22 21:02
Modified
2024-11-23 01:26
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1359/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9763", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-23T01:20:04.764432Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-23T01:26:28.200Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:44:29.376-05:00", "datePublic": "2024-10-11T16:59:19.594-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24479." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:02:05.773Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1359", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1359/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9763", "datePublished": "2024-11-22T21:02:05.773Z", "dateReserved": "2024-10-09T19:44:29.352Z", "dateUpdated": "2024-11-23T01:26:28.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9753
Vulnerability from cvelistv5
Published
2024-11-22 21:02
Modified
2024-11-23 01:26
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1360/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9753", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-23T01:19:58.441640Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-23T01:26:27.958Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:48.014-05:00", "datePublic": "2024-10-11T16:59:44.923-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24470." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:02:09.752Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1360", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1360/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9753", "datePublished": "2024-11-22T21:02:09.752Z", "dateReserved": "2024-10-09T19:43:47.992Z", "dateUpdated": "2024-11-23T01:26:27.958Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9733
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-22 21:01
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1352/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:42:26.427-05:00", "datePublic": "2024-10-11T16:58:16.878-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24389." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:39.143Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1352", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1352/" } ], "source": { "lang": "en", "value": "Rocco Calvi (@TecR0c) with TecSecurity" }, "title": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9733", "datePublished": "2024-11-22T21:01:39.143Z", "dateReserved": "2024-10-09T19:42:26.401Z", "dateUpdated": "2024-11-22T21:01:39.143Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9744
Vulnerability from cvelistv5
Published
2024-11-22 21:02
Modified
2024-11-22 21:02
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1364/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:11.739-05:00", "datePublic": "2024-10-11T17:00:24.533-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24460." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:02:24.207Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1364", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1364/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9744", "datePublished": "2024-11-22T21:02:24.207Z", "dateReserved": "2024-10-09T19:43:11.721Z", "dateUpdated": "2024-11-22T21:02:24.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9742
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-22 21:01
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PSD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1342/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:03.723-05:00", "datePublic": "2024-10-11T16:57:10.477-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PSD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSD files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24458." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:00.759Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1342", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1342/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PSD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9742", "datePublished": "2024-11-22T21:01:00.759Z", "dateReserved": "2024-10-09T19:43:03.698Z", "dateUpdated": "2024-11-22T21:01:00.759Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9748
Vulnerability from cvelistv5
Published
2024-11-22 21:00
Modified
2024-11-22 21:00
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF XPS File Parsing Use-After-Free Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1339/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:28.212-05:00", "datePublic": "2024-10-11T16:56:48.555-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF XPS File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of XPS files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24464." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:00:49.020Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1339", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1339/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF XPS File Parsing Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9748", "datePublished": "2024-11-22T21:00:49.020Z", "dateReserved": "2024-10-09T19:43:28.192Z", "dateUpdated": "2024-11-22T21:00:49.020Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9749
Vulnerability from cvelistv5
Published
2024-11-22 21:00
Modified
2024-11-23 01:26
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1340/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9749", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-23T01:20:39.723423Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-23T01:26:29.081Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:32.346-05:00", "datePublic": "2024-10-11T16:56:54.958-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24465." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:00:53.065Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1340", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1340/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9749", "datePublished": "2024-11-22T21:00:53.065Z", "dateReserved": "2024-10-09T19:43:32.310Z", "dateUpdated": "2024-11-23T01:26:29.081Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9754
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-23 01:26
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1355/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9754", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-23T01:20:28.316085Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-23T01:26:28.861Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:43:52.764-05:00", "datePublic": "2024-10-11T16:58:47.936-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24471." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:50.825Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1355", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1355/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9754", "datePublished": "2024-11-22T21:01:50.825Z", "dateReserved": "2024-10-09T19:43:52.738Z", "dateUpdated": "2024-11-23T01:26:28.861Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9736
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-22 21:01
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1351/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:42:38.996-05:00", "datePublic": "2024-10-11T16:58:10.459-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24452." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:35.507Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1351", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1351/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9736", "datePublished": "2024-11-22T21:01:35.507Z", "dateReserved": "2024-10-09T19:42:38.976Z", "dateUpdated": "2024-11-22T21:01:35.507Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9739
Vulnerability from cvelistv5
Published
2024-11-22 21:01
Modified
2024-11-22 21:01
Severity ?
EPSS score ?
Summary
Tungsten Automation Power PDF PDF File Parsing Memory Corruption Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1349/ | x_research-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Tungsten Automation | Power PDF |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Power PDF", "vendor": "Tungsten Automation", "versions": [ { "status": "affected", "version": "5.0.0.10.0.23307" } ] } ], "dateAssigned": "2024-10-09T14:42:51.178-05:00", "datePublic": "2024-10-11T16:57:57.608-05:00", "descriptions": [ { "lang": "en", "value": "Tungsten Automation Power PDF PDF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24455." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:01:28.938Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1349", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1349/" } ], "source": { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" }, "title": "Tungsten Automation Power PDF PDF File Parsing Memory Corruption Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-9739", "datePublished": "2024-11-22T21:01:28.938Z", "dateReserved": "2024-10-09T19:42:51.153Z", "dateUpdated": "2024-11-22T21:01:28.938Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }