CVE-2018-3924

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0588 Exploit Technical Description Third Party Advisory
http://www.securitytracker.com/id/1041353 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Information

Published : 2018-08-01 13:29

Updated : 2022-04-19 11:15


NVD link : CVE-2018-3924

Mitre link : CVE-2018-3924


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows

foxitsoftware

  • foxit_reader
  • phantompdf