CVE-2018-10484

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D Node objects. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5411.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-17 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10484

Mitre link : CVE-2018-10484

CVE.ORG link : CVE-2018-10484


JSON object : View

Products Affected

foxitsoftware

  • foxit_reader
  • phantompdf
CWE
CWE-824

Access of Uninitialized Pointer

CWE-665

Improper Initialization