Stack-based buffer overflow in Foxit Reader before 2.3 build 2912 allows user-assisted remote attackers to execute arbitrary code via a crafted PDF file, related to the util.printf JavaScript function and floating point specifiers in format strings.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2008-05-21T10:00:00

Updated: 2024-08-07T08:08:57.558Z

Reserved: 2008-02-29T00:00:00

Link: CVE-2008-1104

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-05-21T13:24:00.000

Modified: 2018-10-11T20:29:30.740

Link: CVE-2008-1104

cve-icon Redhat

No data.