CVE-2018-19449

A File Write can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API Doc.exportAsFDF is used. An attacker can leverage this to gain remote code execution.
References
Configurations

Configuration 1


Information

Published : 2019-06-17 08:15

Updated : 2019-06-18 03:56


NVD link : CVE-2018-19449

Mitre link : CVE-2018-19449

CWE