CVE-2018-9948

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of typed arrays. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-5380.
References
Link Resource
https://www.exploit-db.com/exploits/44941/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45269/ Third Party Advisory VDB Entry
https://www.foxitsoftware.com/support/security-bulletins.php Patch Vendor Advisory
https://zerodayinitiative.com/advisories/ZDI-18-332 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-17 15:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-9948

Mitre link : CVE-2018-9948

CVE.ORG link : CVE-2018-9948


JSON object : View

Products Affected

foxitsoftware

  • phantompdf
  • foxit_reader
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-824

Access of Uninitialized Pointer