CVE-2018-19447

A stack-based buffer overflow can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing the URI string. An attacker can leverage this to gain remote code execution.
References
Configurations

Configuration 1


Information

Published : 2019-06-17 08:15

Updated : 2020-08-24 05:37


NVD link : CVE-2018-19447

Mitre link : CVE-2018-19447

CWE