CVE-2018-3842

An exploitable use of an uninitialized pointer vulnerability exists in the JavaScript engine in Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can lead to a dereference of an uninitialized pointer which, if under attacker control, can result in arbitrary code execution. An attacker needs to trick the user to open a malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0525 Exploit Third Party Advisory
http://www.securitytracker.com/id/1040733 Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/103942 Broken Link Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:foxitsoftware:foxit_reader:9.0.1.1049:*:*:*:*:*:*:*

Information

Published : 2018-04-19 12:29

Updated : 2023-02-03 17:12


NVD link : CVE-2018-3842

Mitre link : CVE-2018-3842


JSON object : View

CWE
CWE-824

Access of Uninitialized Pointer

Advertisement

dedicated server usa

Products Affected

foxitsoftware

  • foxit_reader