Vulnerabilities > CVE-2018-7264 - Out-of-bounds Write vulnerability in Activepdf Toolkit

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
activepdf
CWE-787
exploit available

Summary

The Pictview image processing library embedded in the ActivePDF toolkit through 2018.1.0.18321 is prone to multiple out of bounds write and sign errors, allowing a remote attacker to execute arbitrary code on vulnerable applications using the ActivePDF Toolkit to process untrusted images.

Vulnerable Configurations

Part Description Count
Application
Activepdf
1

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionActivePDF Toolkit < 8.1.0.19023 - Multiple Memory Corruptions. CVE-2018-7264. Dos exploit for Windows platform
fileexploits/windows/dos/44251.txt
idEDB-ID:44251
last seen2018-05-24
modified2018-03-05
platformwindows
port
published2018-03-05
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/44251/
titleActivePDF Toolkit < 8.1.0.19023 - Multiple Memory Corruptions
typedos

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/146599/activepdftoolkit-exec.txt
idPACKETSTORM:146599
last seen2018-03-01
published2018-02-27
reporterFrancois Goichon
sourcehttps://packetstormsecurity.com/files/146599/ActivePDF-Toolkit-Code-Execution.html
titleActivePDF Toolkit Code Execution