Lucene search

K
cvelistZdiCVELIST:CVE-2024-30333
HistoryApr 03, 2024 - 4:23 p.m.

CVE-2024-30333 Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability

2024-04-0316:23:28
CWE-416
zdi
www.cve.org
1
foxit pdf reader
use-after-free
remote code execution
handling doc objects
user interaction
zdi-can-22639

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

50.3%

Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22639.

CNA Affected

[
  {
    "vendor": "Foxit",
    "product": "PDF Reader",
    "versions": [
      {
        "version": "2023.2.0.21408",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

50.3%

Related for CVELIST:CVE-2024-30333