CVE-2024-25648

A use-after-free vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a ComboBox widget. A specially crafted JavaScript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.
Configurations

No configuration.

History

30 Apr 2024, 17:15

Type Values Removed Values Added
References
  • {'url': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1959', 'source': 'talos-cna@cisco.com'}

30 Apr 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-30 15:15

Updated : 2024-04-30 17:52


NVD link : CVE-2024-25648

Mitre link : CVE-2024-25648

CVE.ORG link : CVE-2024-25648


JSON object : View

Products Affected

No product.

CWE
CWE-416

Use After Free