Vulnerabilites related to tracker-software - pdf-xchange_viewer
Vulnerability from fkie_nvd
Published
2018-01-31 18:29
Modified
2024-11-21 04:10
Severity ?
Summary
Tracker PDF-XChange Viewer and Viewer AX SDK before 2.5.322.8 mishandle conversion from YCC to RGB colour spaces by calculating on the basis of 1 bpc instead of 8 bpc, which might allow remote attackers to execute arbitrary code via a crafted PDF document.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tracker-software | pdf-xchange_viewer | * | |
tracker-software | viewer_ax_sdk | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tracker-software:pdf-xchange_viewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1C2C1E1-0362-4BC8-B718-FE69E078F202", "versionEndExcluding": "2.5.322.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:tracker-software:viewer_ax_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F2BAAD0-55FD-473A-AF72-82990F4005C0", "versionEndExcluding": "2.5.322.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Tracker PDF-XChange Viewer and Viewer AX SDK before 2.5.322.8 mishandle conversion from YCC to RGB colour spaces by calculating on the basis of 1 bpc instead of 8 bpc, which might allow remote attackers to execute arbitrary code via a crafted PDF document." }, { "lang": "es", "value": "Tracker PDF-XChange Viewer y Viewer AX SDK, en versiones anteriores a la 2.5.322.8, gestiona de manera incorrecta la conversi\u00f3n de espacios de color de YCC a RGB calculando en base de 1bpc en lugar de en 8bpc. Esto podr\u00eda permitir que atacantes remotos ejecuten c\u00f3digo arbitrario mediante un documento PDF manipulado." } ], "id": "CVE-2018-6462", "lastModified": "2024-11-21T04:10:42.793", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-31T18:29:00.427", "references": [ { "source": "cve@mitre.org", "url": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/07/usd20180019.txt" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.tracker-software.com/company/news_press_events/view/179" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/07/usd20180019.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.tracker-software.com/company/news_press_events/view/179" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-12-27 17:29
Modified
2024-11-21 03:10
Severity ?
Summary
The launchURL function in PDF-XChange Viewer 2.5 (Build 314.0) might allow remote attackers to execute arbitrary code via a crafted PDF file.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/143912/PDF-XChange-Viewer-2.5-Build-314.0-Code-Execution.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/143912/PDF-XChange-Viewer-2.5-Build-314.0-Code-Execution.html | Exploit, Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tracker-software | pdf-xchange_viewer | 2.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tracker-software:pdf-xchange_viewer:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "8B10625F-4F1D-4C00-AC17-ECBD4A6DEB32", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The launchURL function in PDF-XChange Viewer 2.5 (Build 314.0) might allow remote attackers to execute arbitrary code via a crafted PDF file." }, { "lang": "es", "value": "La funci\u00f3n launchURL en PDF-XChange Viewer 2.5 (Build 314.0) podr\u00eda permitir que atacantes remotos ejecuten c\u00f3digo arbitrario mediante un archivo PDF manipulado." } ], "id": "CVE-2017-13056", "lastModified": "2024-11-21T03:10:51.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-27T17:29:00.277", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/143912/PDF-XChange-Viewer-2.5-Build-314.0-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/143912/PDF-XChange-Viewer-2.5-Build-314.0-Code-Execution.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-01-07 18:15
Modified
2024-11-27 20:11
Severity ?
Summary
The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exists in multiple products. An attacker can use /ByteRange and xref manipulations that are not detected by the signature-validation logic. This affects Foxit Reader before 9.4 and PhantomPDF before 8.3.9 and 9.x before 9.4. It also affects eXpert PDF 12 Ultimate, Expert PDF Reader, Nitro Pro, Nitro Reader, PDF Architect 6, PDF Editor 6 Pro, PDF Experte 9 Ultimate, PDFelement6 Pro, PDF Studio Viewer 2018, PDF Studio Pro, PDF-XChange Editor and Viewer, Perfect PDF 10 Premium, Perfect PDF Reader, Soda PDF, and Soda PDF Desktop.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:avanquest:expert_pdf_ultimate:12.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "0998FDC0-7FC7-4A2C-993C-97BC76F27FBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:avanquest:pdf_experte_ultimate:9.0.270:*:*:*:*:*:*:*", "matchCriteriaId": "CACE318F-ADDC-4B2F-8080-686C7430D12C", "vulnerable": true }, { "criteria": "cpe:2.3:a:foxitsoftware:foxit_reader:9.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "07844440-3F26-40E1-A747-4642FBA9A9FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:foxitsoftware:foxit_reader:9.2.0.9297:*:*:*:*:*:*:*", "matchCriteriaId": "C0777020-4D36-4651-84D8-561767558118", "vulnerable": true }, { "criteria": "cpe:2.3:a:foxitsoftware:foxit_reader:9.3.0.10826:*:*:*:*:*:*:*", "matchCriteriaId": "B5DFC3EB-168B-43C9-8C83-6FED38A2D3B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:gonitro:nitro_pro:11.0.3.173:*:*:*:*:*:*:*", "matchCriteriaId": "7DFA95E4-9780-4B0A-9996-95A257C8DE99", "vulnerable": true }, { "criteria": "cpe:2.3:a:gonitro:nitro_reader:5.5.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B0A3796-4436-4706-A25C-04745B10D6DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:iskysoft:pdf_editor_6:6.4.2.3521:*:*:*:professional:*:*:*", "matchCriteriaId": "9796785E-F5A4-4EB9-AE4C-3296449F0A27", "vulnerable": true }, { "criteria": "cpe:2.3:a:iskysoft:pdfelement6:6.8.0.3523:*:*:*:professional:*:*:*", "matchCriteriaId": "C6FE27B0-5187-441A-8824-211838C71F3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:iskysoft:pdfelement6:6.8.4.3921:*:*:*:professional:*:*:*", "matchCriteriaId": "950C35B2-1B7F-495F-9947-0E992329954B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdf-xchange:pdf-xchange_editor:7.0.237.1:*:*:*:*:*:*:*", "matchCriteriaId": "7E887CBD-BF50-4E3E-B44F-04B8FC5502B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdf-xchange:pdf-xchange_editor:7.0.326:*:*:*:*:*:*:*", "matchCriteriaId": "96BE2F3E-A319-4743-85C9-CF2653DDA258", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdfforge:pdf_architect:6.0.37:*:*:*:*:*:*:*", "matchCriteriaId": "8AD75B84-647C-46A1-8A6B-E667FDA0FB60", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdfforge:pdf_architect:6.1.24.1862:*:*:*:*:*:*:*", "matchCriteriaId": "33E48700-11CF-4992-8FD7-2A19620D36EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:qoppa:pdf_studio:12.0.7:*:*:*:professional:*:*:*", "matchCriteriaId": "8944C809-795C-4F8F-A593-988B529F08B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "F47F57CB-769C-4ED3-91A4-D6489A8DD432", "vulnerable": true }, { "criteria": "cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C0F12D65-A39B-4F36-A219-1AEDD968C9D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sodapdf:soda_pdf:9.3.17:*:*:*:*:*:*:*", "matchCriteriaId": "D234AC23-0D76-4D3F-9CF4-93966728C4CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sodapdf:soda_pdf_desktop:10.2.09:*:*:*:*:*:*:*", "matchCriteriaId": "96109777-AC81-4D51-ACEB-FDB3441A0D9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sodapdf:soda_pdf_desktop:10.2.16.1217:*:*:*:*:*:*:*", "matchCriteriaId": "A44A53AE-E8F0-4FAC-9942-F05D29E1B8CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:soft-xpansion:perfect_pdf_10:10.0.0.1:*:*:*:premium:*:*:*", "matchCriteriaId": "F094FAF3-15CB-4481-9B86-61EABB82AAF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:soft-xpansion:perfect_pdf_reader:13.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "A4F28BFA-F77A-4282-AA60-E25436AF98D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:soft-xpansion:perfect_pdf_reader:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E808A140-D375-4BE2-9EF1-4A17634ADAC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:tracker-software:pdf-xchange_viewer:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "8B10625F-4F1D-4C00-AC17-ECBD4A6DEB32", "vulnerable": true }, { "criteria": "cpe:2.3:a:visagesoft:expert_pdf_reader:9.0.180:*:*:*:*:*:*:*", "matchCriteriaId": "14B07BD4-0FC3-4471-B58B-2ADBA36B08D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:foxitsoftware:foxit_reader:9.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "07844440-3F26-40E1-A747-4642FBA9A9FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:foxitsoftware:foxit_reader:9.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "4B8E8F6D-8560-42D6-AED5-91D0570A4A13", "vulnerable": true }, { "criteria": "cpe:2.3:a:iskysoft:pdf_editor_6:6.6.2.3315:*:*:*:professional:*:*:*", "matchCriteriaId": "80241CB1-3BC7-4572-92A4-E348C50FAE9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:iskysoft:pdf_editor_6:6.7.6.3399:*:*:*:professional:*:*:*", "matchCriteriaId": "8336F6DF-0677-4AED-B062-0E7957A7A293", "vulnerable": true }, { "criteria": "cpe:2.3:a:iskysoft:pdfelement6:6.7.1.3355:*:*:*:professional:*:*:*", "matchCriteriaId": "1D3941F4-B294-4E22-A6FF-CF3085DF6C89", "vulnerable": true }, { "criteria": "cpe:2.3:a:iskysoft:pdfelement6:6.7.6.3399:*:*:*:professional:*:*:*", "matchCriteriaId": "1A3DB79B-12A7-4E55-9499-36EED6688382", "vulnerable": true }, { "criteria": "cpe:2.3:a:qoppa:pdf_studio:12.0.7:*:*:*:professional:*:*:*", "matchCriteriaId": "8944C809-795C-4F8F-A593-988B529F08B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "F47F57CB-769C-4ED3-91A4-D6489A8DD432", "vulnerable": true }, { "criteria": "cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C0F12D65-A39B-4F36-A219-1AEDD968C9D9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:foxitsoftware:foxit_reader:9.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "07844440-3F26-40E1-A747-4642FBA9A9FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:foxitsoftware:foxit_reader:9.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "4B8E8F6D-8560-42D6-AED5-91D0570A4A13", "vulnerable": true }, { "criteria": "cpe:2.3:a:qoppa:pdf_studio:12.0.7:*:*:*:professional:*:*:*", "matchCriteriaId": "8944C809-795C-4F8F-A593-988B529F08B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "F47F57CB-769C-4ED3-91A4-D6489A8DD432", "vulnerable": true }, { "criteria": "cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C0F12D65-A39B-4F36-A219-1AEDD968C9D9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exists in multiple products. An attacker can use /ByteRange and xref manipulations that are not detected by the signature-validation logic. This affects Foxit Reader before 9.4 and PhantomPDF before 8.3.9 and 9.x before 9.4. It also affects eXpert PDF 12 Ultimate, Expert PDF Reader, Nitro Pro, Nitro Reader, PDF Architect 6, PDF Editor 6 Pro, PDF Experte 9 Ultimate, PDFelement6 Pro, PDF Studio Viewer 2018, PDF Studio Pro, PDF-XChange Editor and Viewer, Perfect PDF 10 Premium, Perfect PDF Reader, Soda PDF, and Soda PDF Desktop." }, { "lang": "es", "value": "La especificaci\u00f3n Portable Document Format (PDF) no proporciona ninguna informaci\u00f3n sobre el procedimiento concreto de c\u00f3mo comprobar las firmas.\u0026#xa0;En consecuencia, se presenta una vulnerabilidad de Empaquetamiento de Firma en varios productos.\u0026#xa0;Un atacante puede usar /ByteRange y manipulaciones xref que no son detectadas por la l\u00f3gica de comprobaci\u00f3n de firmas.\u0026#xa0;Esto afecta a Foxit Reader versiones anteriores a 9.4 y PhantomPDF versiones anteriores a 8.3.9 y versiones 9.x anteriores a 9.4.\u0026#xa0;Tambi\u00e9n afecta a eXpert PDF 12 Ultimate, Expert PDF Reader, Nitro Pro, Nitro Reader, PDF Architect 6, PDF Editor 6 Pro, PDF Experte 9 Ultimate, PDFelement6 Pro, PDF Studio Viewer 2018, PDF Studio Pro, PDF-XChange Editor and Viewer , Perfect PDF 10 Premium, Perfect PDF Reader, Soda PDF y Soda PDF Desktop" } ], "id": "CVE-2018-18689", "lastModified": "2024-11-27T20:11:45.410", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-01-07T18:15:12.560", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://pdf-insecurity.org/signature/evaluation_2018.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://pdf-insecurity.org/signature/signature.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.foxitsoftware.com/support/security-bulletins.php" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.pdfa.org/recently-identified-pdf-digital-signature-vulnerabilities/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://pdf-insecurity.org/signature/evaluation_2018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://pdf-insecurity.org/signature/signature.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.foxitsoftware.com/support/security-bulletins.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.pdfa.org/recently-identified-pdf-digital-signature-vulnerabilities/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-347" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-09-07 10:32
Modified
2024-11-21 01:22
Severity ?
Summary
Untrusted search path vulnerability in PDF-XChange Viewer 2.0 Build 54.0 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf file. NOTE: some of these details are obtained from third party information.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/41197 | Permissions Required, Vendor Advisory | |
cve@mitre.org | http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/ | Broken Link, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/41197 | Permissions Required, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/ | Broken Link, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tracker-software | pdf-xchange_viewer | 2.0.54.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tracker-software:pdf-xchange_viewer:2.0.54.0:*:*:*:*:*:*:*", "matchCriteriaId": "B3CA8E63-A4C4-4994-B919-BDA79C33C117", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in PDF-XChange Viewer 2.0 Build 54.0 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf file. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "Vulnerabilidad de b\u00fasqueda de ruta no confiable en PDF-XChange Viewer 2.0 Build 54.0, permite a usuarios locales obtener privilegio a trav\u00e9s del troyano wintab32.dll en el directorio de trabajo actual, como se ha demostrado con un directorio que conten\u00eda un archivo .pdf. NOTA: algunos de estos detalles han sido obtenidos a partir de informaci\u00f3n de terceros." } ], "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html \u0027CWE-426 Untrusted Search Path\u0027", "id": "CVE-2010-5245", "lastModified": "2024-11-21T01:22:50.937", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2012-09-07T10:32:21.850", "references": [ { "source": "cve@mitre.org", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "http://secunia.com/advisories/41197" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "http://secunia.com/advisories/41197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-04-02 16:17
Modified
2024-11-21 01:48
Severity ?
Summary
Heap-based buffer overflow in Tracker Software PDF-XChange before 2.5.208 allows remote attackers to execute arbitrary code via a crafted Define Huffman Table header in a JPEG image file stream in a PDF file.
References
▼ | URL | Tags | |
---|---|---|---|
PSIRT-CNA@flexerasoftware.com | http://osvdb.org/89442 | Broken Link | |
PSIRT-CNA@flexerasoftware.com | http://secunia.com/advisories/51855 | Vendor Advisory | |
PSIRT-CNA@flexerasoftware.com | http://www.securityfocus.com/bid/57491 | Third Party Advisory, VDB Entry | |
PSIRT-CNA@flexerasoftware.com | http://www.tracker-software.com/company/news_press_events/view/123 | Patch, Vendor Advisory | |
PSIRT-CNA@flexerasoftware.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/81427 | VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://osvdb.org/89442 | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/51855 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/57491 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.tracker-software.com/company/news_press_events/view/123 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/81427 | VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tracker-software | pdf-xchange_viewer | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tracker-software:pdf-xchange_viewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3E9BD8B-E76C-44AB-9522-14B681537DA2", "versionEndExcluding": "2.5.208.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Tracker Software PDF-XChange before 2.5.208 allows remote attackers to execute arbitrary code via a crafted Define Huffman Table header in a JPEG image file stream in a PDF file." }, { "lang": "es", "value": "Desbordamiento de buffer basado en memoria din\u00e1mica en Tracker Software PDF-XChange anterior a 2.5.208 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de una cabecera Define Huffman Table manipulada en un flujo de archivo de imagen JPEG en un archivo PDF." } ], "id": "CVE-2013-0729", "lastModified": "2024-11-21T01:48:05.013", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2014-04-02T16:17:06.477", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://osvdb.org/89442" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51855" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/57491" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.tracker-software.com/company/news_press_events/view/123" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81427" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/89442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51855" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/57491" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.tracker-software.com/company/news_press_events/view/123" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81427" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2017-13056
Vulnerability from cvelistv5
Published
2017-12-27 17:00
Modified
2024-08-05 18:58
Severity ?
EPSS score ?
Summary
The launchURL function in PDF-XChange Viewer 2.5 (Build 314.0) might allow remote attackers to execute arbitrary code via a crafted PDF file.
References
▼ | URL | Tags |
---|---|---|
http://packetstormsecurity.com/files/143912/PDF-XChange-Viewer-2.5-Build-314.0-Code-Execution.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/143912/PDF-XChange-Viewer-2.5-Build-314.0-Code-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-08-24T00:00:00", "descriptions": [ { "lang": "en", "value": "The launchURL function in PDF-XChange Viewer 2.5 (Build 314.0) might allow remote attackers to execute arbitrary code via a crafted PDF file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-27T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/143912/PDF-XChange-Viewer-2.5-Build-314.0-Code-Execution.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-13056", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The launchURL function in PDF-XChange Viewer 2.5 (Build 314.0) might allow remote attackers to execute arbitrary code via a crafted PDF file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://packetstormsecurity.com/files/143912/PDF-XChange-Viewer-2.5-Build-314.0-Code-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/143912/PDF-XChange-Viewer-2.5-Build-314.0-Code-Execution.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-13056", "datePublished": "2017-12-27T17:00:00", "dateReserved": "2017-08-21T00:00:00", "dateUpdated": "2024-08-05T18:58:12.277Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18689
Vulnerability from cvelistv5
Published
2021-01-07 17:59
Modified
2024-08-05 11:16
Severity ?
EPSS score ?
Summary
The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exists in multiple products. An attacker can use /ByteRange and xref manipulations that are not detected by the signature-validation logic. This affects Foxit Reader before 9.4 and PhantomPDF before 8.3.9 and 9.x before 9.4. It also affects eXpert PDF 12 Ultimate, Expert PDF Reader, Nitro Pro, Nitro Reader, PDF Architect 6, PDF Editor 6 Pro, PDF Experte 9 Ultimate, PDFelement6 Pro, PDF Studio Viewer 2018, PDF Studio Pro, PDF-XChange Editor and Viewer, Perfect PDF 10 Premium, Perfect PDF Reader, Soda PDF, and Soda PDF Desktop.
References
▼ | URL | Tags |
---|---|---|
https://www.foxitsoftware.com/support/security-bulletins.php | x_refsource_CONFIRM | |
https://pdf-insecurity.org/signature/evaluation_2018.html | x_refsource_MISC | |
https://pdf-insecurity.org/signature/signature.html | x_refsource_MISC | |
https://www.pdfa.org/recently-identified-pdf-digital-signature-vulnerabilities/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.394Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.foxitsoftware.com/support/security-bulletins.php" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://pdf-insecurity.org/signature/evaluation_2018.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://pdf-insecurity.org/signature/signature.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.pdfa.org/recently-identified-pdf-digital-signature-vulnerabilities/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exists in multiple products. An attacker can use /ByteRange and xref manipulations that are not detected by the signature-validation logic. This affects Foxit Reader before 9.4 and PhantomPDF before 8.3.9 and 9.x before 9.4. It also affects eXpert PDF 12 Ultimate, Expert PDF Reader, Nitro Pro, Nitro Reader, PDF Architect 6, PDF Editor 6 Pro, PDF Experte 9 Ultimate, PDFelement6 Pro, PDF Studio Viewer 2018, PDF Studio Pro, PDF-XChange Editor and Viewer, Perfect PDF 10 Premium, Perfect PDF Reader, Soda PDF, and Soda PDF Desktop." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-07T17:59:16", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.foxitsoftware.com/support/security-bulletins.php" }, { "tags": [ "x_refsource_MISC" ], "url": "https://pdf-insecurity.org/signature/evaluation_2018.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://pdf-insecurity.org/signature/signature.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.pdfa.org/recently-identified-pdf-digital-signature-vulnerabilities/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18689", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exists in multiple products. An attacker can use /ByteRange and xref manipulations that are not detected by the signature-validation logic. This affects Foxit Reader before 9.4 and PhantomPDF before 8.3.9 and 9.x before 9.4. It also affects eXpert PDF 12 Ultimate, Expert PDF Reader, Nitro Pro, Nitro Reader, PDF Architect 6, PDF Editor 6 Pro, PDF Experte 9 Ultimate, PDFelement6 Pro, PDF Studio Viewer 2018, PDF Studio Pro, PDF-XChange Editor and Viewer, Perfect PDF 10 Premium, Perfect PDF Reader, Soda PDF, and Soda PDF Desktop." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxitsoftware.com/support/security-bulletins.php", "refsource": "CONFIRM", "url": "https://www.foxitsoftware.com/support/security-bulletins.php" }, { "name": "https://pdf-insecurity.org/signature/evaluation_2018.html", "refsource": "MISC", "url": "https://pdf-insecurity.org/signature/evaluation_2018.html" }, { "name": "https://pdf-insecurity.org/signature/signature.html", "refsource": "MISC", "url": "https://pdf-insecurity.org/signature/signature.html" }, { "name": "https://www.pdfa.org/recently-identified-pdf-digital-signature-vulnerabilities/", "refsource": "MISC", "url": "https://www.pdfa.org/recently-identified-pdf-digital-signature-vulnerabilities/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18689", "datePublished": "2021-01-07T17:59:16", "dateReserved": "2018-10-26T00:00:00", "dateUpdated": "2024-08-05T11:16:00.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0729
Vulnerability from cvelistv5
Published
2014-04-02 15:00
Modified
2024-08-06 14:33
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in Tracker Software PDF-XChange before 2.5.208 allows remote attackers to execute arbitrary code via a crafted Define Huffman Table header in a JPEG image file stream in a PDF file.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/57491 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/51855 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/81427 | vdb-entry, x_refsource_XF | |
http://osvdb.org/89442 | vdb-entry, x_refsource_OSVDB | |
http://www.tracker-software.com/company/news_press_events/view/123 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:33:05.723Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "57491", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/57491" }, { "name": "51855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51855" }, { "name": "pdfxchange-viewer-bo(81427)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81427" }, { "name": "89442", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/89442" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.tracker-software.com/company/news_press_events/view/123" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-01-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Tracker Software PDF-XChange before 2.5.208 allows remote attackers to execute arbitrary code via a crafted Define Huffman Table header in a JPEG image file stream in a PDF file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "name": "57491", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/57491" }, { "name": "51855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51855" }, { "name": "pdfxchange-viewer-bo(81427)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81427" }, { "name": "89442", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/89442" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.tracker-software.com/company/news_press_events/view/123" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2013-0729", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in Tracker Software PDF-XChange before 2.5.208 allows remote attackers to execute arbitrary code via a crafted Define Huffman Table header in a JPEG image file stream in a PDF file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "57491", "refsource": "BID", "url": "http://www.securityfocus.com/bid/57491" }, { "name": "51855", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51855" }, { "name": "pdfxchange-viewer-bo(81427)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81427" }, { "name": "89442", "refsource": "OSVDB", "url": "http://osvdb.org/89442" }, { "name": "http://www.tracker-software.com/company/news_press_events/view/123", "refsource": "CONFIRM", "url": "http://www.tracker-software.com/company/news_press_events/view/123" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2013-0729", "datePublished": "2014-04-02T15:00:00", "dateReserved": "2013-01-02T00:00:00", "dateUpdated": "2024-08-06T14:33:05.723Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-6462
Vulnerability from cvelistv5
Published
2018-01-31 18:00
Modified
2024-08-05 06:01
Severity ?
EPSS score ?
Summary
Tracker PDF-XChange Viewer and Viewer AX SDK before 2.5.322.8 mishandle conversion from YCC to RGB colour spaces by calculating on the basis of 1 bpc instead of 8 bpc, which might allow remote attackers to execute arbitrary code via a crafted PDF document.
References
▼ | URL | Tags |
---|---|---|
https://www.tracker-software.com/company/news_press_events/view/179 | x_refsource_CONFIRM | |
https://herolab.usd.de/wp-content/uploads/sites/4/2018/07/usd20180019.txt | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:01:49.312Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tracker-software.com/company/news_press_events/view/179" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/07/usd20180019.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-01-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Tracker PDF-XChange Viewer and Viewer AX SDK before 2.5.322.8 mishandle conversion from YCC to RGB colour spaces by calculating on the basis of 1 bpc instead of 8 bpc, which might allow remote attackers to execute arbitrary code via a crafted PDF document." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-05T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tracker-software.com/company/news_press_events/view/179" }, { "tags": [ "x_refsource_MISC" ], "url": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/07/usd20180019.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-6462", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tracker PDF-XChange Viewer and Viewer AX SDK before 2.5.322.8 mishandle conversion from YCC to RGB colour spaces by calculating on the basis of 1 bpc instead of 8 bpc, which might allow remote attackers to execute arbitrary code via a crafted PDF document." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tracker-software.com/company/news_press_events/view/179", "refsource": "CONFIRM", "url": "https://www.tracker-software.com/company/news_press_events/view/179" }, { "name": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/07/usd20180019.txt", "refsource": "MISC", "url": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/07/usd20180019.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-6462", "datePublished": "2018-01-31T18:00:00", "dateReserved": "2018-01-31T00:00:00", "dateUpdated": "2024-08-05T06:01:49.312Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-5245
Vulnerability from cvelistv5
Published
2012-09-07 10:00
Modified
2024-09-17 03:37
Severity ?
EPSS score ?
Summary
Untrusted search path vulnerability in PDF-XChange Viewer 2.0 Build 54.0 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf file. NOTE: some of these details are obtained from third party information.
References
▼ | URL | Tags |
---|---|---|
http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/ | x_refsource_MISC | |
http://secunia.com/advisories/41197 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:17:10.207Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/" }, { "name": "41197", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41197" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in PDF-XChange Viewer 2.0 Build 54.0 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf file. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-09-07T10:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/" }, { "name": "41197", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41197" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-5245", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Untrusted search path vulnerability in PDF-XChange Viewer 2.0 Build 54.0 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf file. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/", "refsource": "MISC", "url": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/" }, { "name": "41197", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/41197" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-5245", "datePublished": "2012-09-07T10:00:00Z", "dateReserved": "2012-09-07T00:00:00Z", "dateUpdated": "2024-09-17T03:37:26.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }