This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of field elements. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5370.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2018-05-17T15:00:00

Updated: 2024-08-05T07:24:56.302Z

Reserved: 2018-04-10T00:00:00

Link: CVE-2018-9936

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-17T15:29:01.897

Modified: 2019-10-09T23:43:21.053

Link: CVE-2018-9936

cve-icon Redhat

No data.