Kofax Power PDF JP2 File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of JP2 files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.
. Was ZDI-CAN-21835.
Metrics
Affected Vendors & Products
References
| Link | Providers |
|---|---|
| https://www.zerodayinitiative.com/advisories/ZDI-23-1911/ |
|
History
Thu, 07 Aug 2025 14:30:00 +0000
| Type | Values Removed | Values Added |
|---|---|---|
| First Time appeared |
Tungstenautomation
Tungstenautomation power Pdf |
|
| CPEs | cpe:2.3:a:tungstenautomation:power_pdf:*:*:*:*:*:windows:*:* | |
| Vendors & Products |
Tungstenautomation
Tungstenautomation power Pdf |
|
| Metrics |
cvssV3_1
|
Thu, 19 Sep 2024 02:30:00 +0000
| Type | Values Removed | Values Added |
|---|---|---|
| Metrics |
ssvc
|
Wed, 18 Sep 2024 18:45:00 +0000
| Type | Values Removed | Values Added |
|---|---|---|
| Description | Kofax Power PDF JP2 File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-21835. | Kofax Power PDF JP2 File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. . Was ZDI-CAN-21835. |
Status: PUBLISHED
Assigner: zdi
Published: 2024-05-03T02:15:35.142Z
Updated: 2024-09-18T18:30:51.327Z
Reserved: 2023-12-20T21:52:34.957Z
Link: CVE-2023-51610
Updated: 2024-08-02T22:40:33.806Z
Status : Analyzed
Published: 2024-05-03T03:16:22.950
Modified: 2025-08-07T14:17:15.900
Link: CVE-2023-51610
No data.