CVE-2018-20315

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
References
Configurations

Configuration 1

cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*

Information

Published : 2021-01-07 06:15

Updated : 2021-01-08 04:41


NVD link : CVE-2018-20315

Mitre link : CVE-2018-20315

Products Affected
No products.
CWE