This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 images. Crafted data in a JP2 image can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16186.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2023-03-28T00:00:00

Updated: 2024-08-03T04:29:00.661Z

Reserved: 2022-02-10T00:00:00

Link: CVE-2022-24907

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-03-28T19:15:10.950

Modified: 2023-04-12T19:03:06.277

Link: CVE-2022-24907

cve-icon Redhat

No data.