This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process Was ZDI-CAN-12390.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2021-03-30T14:35:37

Updated: 2024-08-03T20:48:16.146Z

Reserved: 2021-02-16T00:00:00

Link: CVE-2021-27269

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-30T15:15:16.260

Modified: 2021-04-01T20:35:41.540

Link: CVE-2021-27269

cve-icon Redhat

No data.