This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 images. Crafted data in a JP2 image can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16087.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2022-02-18T19:52:25

Updated: 2024-08-03T04:07:02.540Z

Reserved: 2022-02-02T00:00:00

Link: CVE-2022-24369

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-18T20:15:19.483

Modified: 2022-02-28T15:23:14.930

Link: CVE-2022-24369

cve-icon Redhat

No data.