CVE-2019-5130

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0935 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-16 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5130

Mitre link : CVE-2019-5130

CVE.ORG link : CVE-2019-5130


JSON object : View

Products Affected

foxitsoftware

  • reader
  • phantompdf
CWE
CWE-416

Use After Free