CVE-2018-19348

The u3d plugin 9.3.0.10809 (aka pluginsU3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address controls Branch Selection starting at U3DBrowser!PlugInMain+0x000000000012dff5" issue.
Configurations

Configuration 1

cpe:2.3:a:foxitsoftware:foxit_reader:9.3.0.10826:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:u3d:9.3.0.10809:*:*:*:*:*:*:*

Information

Published : 2018-11-17 09:29

Updated : 2018-12-18 04:44


NVD link : CVE-2018-19348

Mitre link : CVE-2018-19348

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read