This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the SetLocalDescription method. By performing actions in JavaScript, an attacker can cause a pointer to be reused after it has been freed. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-10972.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2020-08-19T20:55:29

Updated: 2024-08-04T13:22:30.549Z

Reserved: 2020-07-07T00:00:00

Link: CVE-2020-15637

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-08-20T01:17:13.617

Modified: 2020-08-24T20:20:05.493

Link: CVE-2020-15637

cve-icon Redhat

No data.