CVE-2018-14250

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getAnnot method. By performing actions in JavaScript, an attacker can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-6013.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-31 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14250

Mitre link : CVE-2018-14250

CVE.ORG link : CVE-2018-14250


JSON object : View

Products Affected

foxitsoftware

  • foxit_reader
  • phantompdf

microsoft

  • windows
CWE
CWE-704

Incorrect Type Conversion or Cast

CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')