CVE-2019-17136

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conversion of DXF files to PDF. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-8776.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-861/ Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:foxitsoftware:phantompdf:9.5.0.20723:*:*:*:*:*:*:*

Information

Published : 2020-02-07 16:15

Updated : 2022-01-01 11:57


NVD link : CVE-2019-17136

Mitre link : CVE-2019-17136


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

foxitsoftware

  • phantompdf