CVE-2019-13334

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conversion of DXF files to PDF. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-8774.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-859/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:foxitsoftware:phantompdf:9.5.0.20723:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-08 00:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-13334

Mitre link : CVE-2019-13334

CVE.ORG link : CVE-2019-13334


JSON object : View

Products Affected

foxitsoftware

  • phantompdf
CWE
CWE-787

Out-of-bounds Write

CWE-822

Untrusted Pointer Dereference