CVE-2020-15637

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the SetLocalDescription method. By performing actions in JavaScript, an attacker can cause a pointer to be reused after it has been freed. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-10972.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-20 01:17

Updated : 2023-12-10 13:27


NVD link : CVE-2020-15637

Mitre link : CVE-2020-15637

CVE.ORG link : CVE-2020-15637


JSON object : View

Products Affected

foxitsoftware

  • reader
  • phantompdf

microsoft

  • windows
CWE
CWE-416

Use After Free