// For flags

CVE-2018-16303

 

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

PDF-XChange Editor through 7.0.326.1 allows remote attackers to cause a denial of service (resource consumption) via a crafted x:xmpmeta structure, a related issue to CVE-2003-1564.

PDF-XChange Editor hasta la versión 7.0.326.1 permite que atacantes remotos provoquen una denegación de servicio (consumo de recursos) mediante una estructura x:xmpmeta manipulada. Esto está relacionado con CVE-2003-1564.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-09-01 CVE Reserved
  • 2018-09-01 CVE Published
  • 2024-07-11 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-611: Improper Restriction of XML External Entity Reference
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tracker-software
Search vendor "Tracker-software"
Pdf-xchange Editor
Search vendor "Tracker-software" for product "Pdf-xchange Editor"
<= 7.0.326.1
Search vendor "Tracker-software" for product "Pdf-xchange Editor" and version " <= 7.0.326.1"
-
Affected