This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conversion of DXF files to PDF. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-8774.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2020-02-07T23:35:16

Updated: 2024-08-04T23:49:24.679Z

Reserved: 2019-07-05T00:00:00

Link: CVE-2019-13334

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-08T00:15:10.000

Modified: 2022-01-01T19:57:37.480

Link: CVE-2019-13334

cve-icon Redhat

No data.