An exploitable use-after-free vulnerability exists in the JavaScript engine Foxit Software Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If a browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-04-23T15:00:00Z

Updated: 2024-09-16T22:51:28.628Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3850

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-23T15:29:00.297

Modified: 2023-01-31T20:15:29.933

Link: CVE-2018-3850

cve-icon Redhat

No data.