A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger the reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2020-12-22T17:58:37

Updated: 2024-08-04T12:25:16.007Z

Reserved: 2020-05-26T00:00:00

Link: CVE-2020-13570

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-22T18:15:12.300

Modified: 2022-06-29T20:06:28.117

Link: CVE-2020-13570

cve-icon Redhat

No data.