This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6362.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2018-07-31T20:00:00

Updated: 2024-08-05T09:21:41.611Z

Reserved: 2018-07-16T00:00:00

Link: CVE-2018-14313

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-31T20:29:04.150

Modified: 2019-10-09T23:34:54.450

Link: CVE-2018-14313

cve-icon Redhat

No data.