CVE-2018-3924

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0588 Exploit Technical Description
http://www.securitytracker.com/id/1041353 Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2018-08-01 08:29

Updated : 2022-04-19 06:15


NVD link : CVE-2018-3924

Mitre link : CVE-2018-3924

Products Affected
No products.
CWE