CVE-2018-19344

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address may be used as a return value starting at U3DBrowser!PlugInMain+0x0000000000031a75" issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:foxitsoftware:foxit_reader:9.3.0.10826:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:u3d:9.3.0.10809:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-17 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19344

Mitre link : CVE-2018-19344

CVE.ORG link : CVE-2018-19344


JSON object : View

Products Affected

foxitsoftware

  • u3d
  • foxit_reader
CWE
CWE-125

Out-of-bounds Read