CVE-2023-33866

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 12.1.2.15332. By prematurely deleting objects associated with pages, a specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1757 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:foxit:pdf_reader:12.1.2.15332:*:*:*:*:*:*:*

History

26 Jul 2023, 21:04

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Foxit pdf Reader
Foxit
CPE cpe:2.3:a:foxit:pdf_reader:12.1.2.15332:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1757 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1757 - Exploit, Third Party Advisory

19 Jul 2023, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1757', 'name': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1757', 'tags': [], 'refsource': 'MISC'}

19 Jul 2023, 16:55

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-19 14:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-33866

Mitre link : CVE-2023-33866

CVE.ORG link : CVE-2023-33866


JSON object : View

Products Affected

foxit

  • pdf_reader
CWE
CWE-416

Use After Free