A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430. By prematurely deleting objects associated with pages, a specially-crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially-crafted, malicious site if the browser plugin extension is enabled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2022-11-21T16:05:35.031177Z

Updated: 2024-09-17T03:07:15.105Z

Reserved: 2022-09-13T00:00:00

Link: CVE-2022-32774

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-21T16:15:12.107

Modified: 2022-11-22T19:01:08.570

Link: CVE-2022-32774

cve-icon Redhat

No data.