A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.3.37598. A specially crafted PDF document can trigger the reuse of previously free memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening a malicious file or site to trigger this vulnerability if the browser plugin extension is enabled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2021-05-10T15:02:51

Updated: 2024-08-03T18:23:29.522Z

Reserved: 2021-01-04T00:00:00

Link: CVE-2021-21822

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-05-10T16:15:07.447

Modified: 2022-07-21T10:53:25.347

Link: CVE-2021-21822

cve-icon Redhat

No data.