Lucene search

K
cveZdiCVE-2021-34957
HistoryMay 07, 2024 - 11:15 p.m.

CVE-2021-34957

2024-05-0723:15:09
CWE-416
zdi
web.nvd.nist.gov
32
cve-2021-34957
foxit pdf editor
remote code execution
use-after-free
annotation
nvd
zdi-can-14358
vulnerability

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

29.6%

Foxit PDF Editor Highlight Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14358.

Affected configurations

Vulners
Vulnrichment
Node
foxitpdf_editorRange11.0.0.49893
VendorProductVersionCPE
foxitpdf_editor*cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Foxit",
    "product": "PDF Editor",
    "versions": [
      {
        "version": "11.0.0.49893",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

29.6%