CVE-2022-37386

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the resetForm method. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-17550.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*
cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*
cpe:2.3:a:foxit:pdf_editor:12.0.0.12394:*:*:*:*:*:*:*
cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

06 Apr 2023, 16:49

Type Values Removed Values Added
CPE cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*
cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:foxit:pdf_editor:12.0.0.12394:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
First Time Foxit pdf Editor
Foxit pdf Reader
Microsoft windows
Foxit
Microsoft
References (MISC) https://www.foxit.com/support/security-bulletins.html - (MISC) https://www.foxit.com/support/security-bulletins.html - Vendor Advisory
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1058/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1058/ - Third Party Advisory, VDB Entry

29 Mar 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-29 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-37386

Mitre link : CVE-2022-37386

CVE.ORG link : CVE-2022-37386


JSON object : View

Products Affected

foxit

  • pdf_editor
  • pdf_reader

microsoft

  • windows
CWE
CWE-125

Out-of-bounds Read