CVE-2022-34875

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of ADBC objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16981.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*
cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*
cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

23 Jul 2022, 03:07

Type Values Removed Values Added
CPE cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*
cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-950/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-950/ - Third Party Advisory, VDB Entry
References (MISC) https://www.foxit.com/support/security-bulletins.html - (MISC) https://www.foxit.com/support/security-bulletins.html - Vendor Advisory
First Time Foxit
Foxit pdf Editor
Microsoft
Foxit pdf Reader
Microsoft windows
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 3.3

18 Jul 2022, 19:18

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-18 19:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-34875

Mitre link : CVE-2022-34875

CVE.ORG link : CVE-2022-34875


JSON object : View

Products Affected

microsoft

  • windows

foxit

  • pdf_reader
  • pdf_editor
CWE
CWE-125

Out-of-bounds Read