CVE-2023-41257

A type confusion vulnerability exists in the way Foxit Reader 12.1.2.15356 handles field value properties. A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:foxitsoftware:foxit_reader:12.1.3.15356:*:*:*:*:*:*:*

History

01 Dec 2023, 20:51

Type Values Removed Values Added
CWE CWE-843
CPE cpe:2.3:a:foxitsoftware:foxit_reader:12.1.3.15356:*:*:*:*:*:*:*
References () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1838 - () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1838 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Foxitsoftware foxit Reader
Foxitsoftware

27 Nov 2023, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1838', 'name': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1838', 'tags': [], 'refsource': ''}

27 Nov 2023, 16:35

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-27 16:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-41257

Mitre link : CVE-2023-41257

CVE.ORG link : CVE-2023-41257


JSON object : View

Products Affected

foxitsoftware

  • foxit_reader
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')