A File Write can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API Doc.createDataObject is used. An attacker can leverage this to gain remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-17T19:39:07

Updated: 2024-08-05T11:37:11.317Z

Reserved: 2018-11-22T00:00:00

Link: CVE-2018-19446

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-17T20:15:09.697

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-19446

cve-icon Redhat

No data.