CVE-2018-3850

An exploitable use-after-free vulnerability exists in the JavaScript engine Foxit Software Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If a browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0532 Third Party Advisory
http://www.securitytracker.com/id/1040733 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/103942 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:foxit:pdf_reader:9.0.1.1049:*:*:*:*:*:*:*

Information

Published : 2018-04-23 03:29

Updated : 2023-01-31 08:15


NVD link : CVE-2018-3850

Mitre link : CVE-2018-3850

Products Affected
No products.
CWE