Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23900.
History

Tue, 03 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Foxit
Foxit pdf Reader
CPEs cpe:2.3:a:foxit:pdf_reader:2024.1.0.23997:*:*:*:*:*:*:*
Vendors & Products Foxit
Foxit pdf Reader
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 21 Aug 2024 16:15:00 +0000

Type Values Removed Values Added
Description Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23900.
Title Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability
Weaknesses CWE-416
References
Metrics cvssV3_0

{'score': 7.8, 'vector': 'CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-08-21T16:04:31.514Z

Updated: 2024-09-03T14:43:31.238Z

Reserved: 2024-08-12T21:30:23.484Z

Link: CVE-2024-7724

cve-icon Vulnrichment

Updated: 2024-09-03T14:43:25.385Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-21T16:15:10.933

Modified: 2024-08-21T17:24:59.627

Link: CVE-2024-7724

cve-icon Redhat

No data.