Vulnerability CVE-2018-7264


Published: 2018-02-28

Description:
The Pictview image processing library embedded in the ActivePDF toolkit through 2018.1.0.18321 is prone to multiple out of bounds write and sign errors, allowing a remote attacker to execute arbitrary code on vulnerable applications using the ActivePDF Toolkit to process untrusted images.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ActivePDF Toolkit < 8.1.0.19023 Multiple Memory Corruptions
François Goicho...
06.03.2018

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
http://seclists.org/fulldisclosure/2018/Feb/74
https://www.exploit-db.com/exploits/44251/

Copyright 2024, cxsecurity.com

 

Back to Top