CVE-2018-3853

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can trigger a previously freed object in memory to be reused resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0536 Exploit Third Party Advisory
http://www.securitytracker.com/id/1040733 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/103942 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:foxitsoftware:foxit_reader:9.0.1.1049:*:*:*:*:*:*:*

Information

Published : 2018-06-04 08:29

Updated : 2022-12-03 02:19


NVD link : CVE-2018-3853

Mitre link : CVE-2018-3853

Products Affected
No products.
CWE