CVE-2020-13557

A use after free vulnerability exists in the JavaScript engine of Foxit Software’s Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1171 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:foxitsoftware:foxit_reader:10.1.0.37527:*:*:*:*:*:*:*

Information

Published : 2020-12-22 06:15

Updated : 2022-06-29 08:05


NVD link : CVE-2020-13557

Mitre link : CVE-2020-13557

Products Affected
No products.
CWE