An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2020-01-16T22:01:01

Updated: 2024-08-04T19:47:56.595Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5145

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-16T22:15:12.747

Modified: 2022-06-13T20:15:38.720

Link: CVE-2019-5145

cve-icon Redhat

No data.