A stack-based buffer overflow can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing the URI string. An attacker can leverage this to gain remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-17T19:37:09

Updated: 2024-08-05T11:37:11.411Z

Reserved: 2018-11-22T00:00:00

Link: CVE-2018-19447

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-17T20:15:09.743

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-19447

cve-icon Redhat

No data.