CVE-2019-5130

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0935 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*

Information

Published : 2020-01-16 10:15

Updated : 2022-06-14 06:43


NVD link : CVE-2019-5130

Mitre link : CVE-2019-5130

Products Affected
No products.
CWE