A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.1.0.52543. A specially-crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially-crafted, malicious site if the browser plugin extension is enabled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2022-02-04T22:29:08

Updated: 2024-08-04T02:44:09.482Z

Reserved: 2021-09-01T00:00:00

Link: CVE-2021-40420

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-04T23:15:11.913

Modified: 2022-07-28T18:01:47.023

Link: CVE-2021-40420

cve-icon Redhat

No data.