CVE-2021-21870

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.4.37651. A specially crafted PDF document can trigger the reuse of previously free memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening a malicious file or site to trigger this vulnerability if the browser plugin extension is enabled.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1307 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:foxit:pdf_reader:10.1.4.37651:*:*:*:*:*:*:*

Information

Published : 2021-08-05 09:15

Updated : 2022-09-03 03:26


NVD link : CVE-2021-21870

Mitre link : CVE-2021-21870

Products Affected
No products.
CWE