This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-10191.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2020-04-22T20:50:57

Updated: 2024-08-04T11:14:15.786Z

Reserved: 2020-03-24T00:00:00

Link: CVE-2020-10895

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-22T21:15:12.480

Modified: 2020-04-29T20:15:32.907

Link: CVE-2020-10895

cve-icon Redhat

No data.