CVE-2021-21893

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.0.0.49893. A specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1336 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:foxit:pdf_reader:11.0.0.49893:*:*:*:*:*:*:*

Information

Published : 2021-08-05 09:15

Updated : 2022-09-03 03:26


NVD link : CVE-2021-21893

Mitre link : CVE-2021-21893

Products Affected
No products.
CWE