Action not permitted
Modal body text goes here.
Modal Title
Modal Body
WID-SEC-W-2022-2353
Vulnerability from csaf_certbund
Published
2022-05-08 22:00
Modified
2022-12-18 23:00
Summary
Foxit Reader: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Foxit Reader ist ein PDF Reader.
Foxit PDF Editor ist ein Tool zur Bearbeitung von PDF-Dateien.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Foxit Reader und Foxit PDF Editor ausnutzen, um beliebigen Programmcode auszuführen, um falsche Informationen darzustellen und um einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Foxit Reader ist ein PDF Reader.\r\nFoxit PDF Editor ist ein Tool zur Bearbeitung von PDF-Dateien.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Foxit Reader und Foxit PDF Editor ausnutzen, um beliebigen Programmcode auszuf\u00fchren, um falsche Informationen darzustellen und um einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2353 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2353.json" }, { "category": "self", "summary": "WID-SEC-2022-2353 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2353" }, { "category": "external", "summary": "PoC auf hacksys.io vom 2022-12-18", "url": "https://hacksys.io/blogs/foxit-reader-uaf-rce-jit-spraying-cve-2022-28672" }, { "category": "external", "summary": "Foxit Security Bulletins vom 2022-05-09", "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source_lang": "en-US", "title": "Foxit Reader: Mehrere Schwachstellen", "tracking": { "current_release_date": "2022-12-18T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:40:07.508+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2022-2353", "initial_release_date": "2022-05-08T22:00:00.000+00:00", "revision_history": [ { "date": "2022-05-08T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-05-11T22:00:00.000+00:00", "number": "2", "summary": "CVE erg\u00e4nzt" }, { "date": "2022-05-16T22:00:00.000+00:00", "number": "3", "summary": "CVE Nummern erg\u00e4nzt" }, { "date": "2022-12-18T23:00:00.000+00:00", "number": "4", "summary": "PoC aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Foxit PDF Editor \u003c 11.2.2", "product": { "name": "Foxit PDF Editor \u003c 11.2.2", "product_id": "T023138", "product_identification_helper": { "cpe": "cpe:/a:foxitsoftware:pdf_editor:11.2.2" } } }, { "category": "product_name", "name": "Foxit Reader \u003c 11.2.2", "product": { "name": "Foxit Reader \u003c 11.2.2", "product_id": "T023137", "product_identification_helper": { "cpe": "cpe:/a:foxitsoftware:foxit_reader:11.2.2" } } } ], "category": "vendor", "name": "Foxit" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-30557", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-30557" }, { "cve": "CVE-2022-28683", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28683" }, { "cve": "CVE-2022-28682", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28682" }, { "cve": "CVE-2022-28681", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28681" }, { "cve": "CVE-2022-28680", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28680" }, { "cve": "CVE-2022-28679", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28679" }, { "cve": "CVE-2022-28678", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28678" }, { "cve": "CVE-2022-28677", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28677" }, { "cve": "CVE-2022-28676", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28676" }, { "cve": "CVE-2022-28675", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28675" }, { "cve": "CVE-2022-28674", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28674" }, { "cve": "CVE-2022-28673", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28673" }, { "cve": "CVE-2022-28672", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28672" }, { "cve": "CVE-2022-28671", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28671" }, { "cve": "CVE-2022-28670", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28670" }, { "cve": "CVE-2022-28669", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-28669" }, { "cve": "CVE-2022-25641", "notes": [ { "category": "description", "text": "In Foxit Reader und Foxit PDF Editor existieren mehrere Schwachstellen. Ursache sind verschiedene Fehler in der Speicherverwaltung und beim Parsen von PDF Dateien. Ein Angreifer kann dadurch mit speziell gestalteten PDF Dateien das Programm zum Absturz bringen, falsche Informationen darstellen und beliebigen Code ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2022-05-08T22:00:00.000+00:00", "title": "CVE-2022-25641" } ] }
cve-2022-25641
Vulnerability from cvelistv5
Published
2022-08-29 04:53
Modified
2024-08-03 04:42
Severity ?
EPSS score ?
Summary
Foxit PDF Reader before 11.2.2 and PDF Editor before 11.2.2, and PhantomPDF before 10.1.8, mishandle cross-reference information during compressed-object parsing within signed documents. This leads to delivery of incorrect signature information via an Incremental Saving Attack and a Shadow Attack.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:42:50.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Foxit PDF Reader before 11.2.2 and PDF Editor before 11.2.2, and PhantomPDF before 10.1.8, mishandle cross-reference information during compressed-object parsing within signed documents. This leads to delivery of incorrect signature information via an Incremental Saving Attack and a Shadow Attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-29T04:53:44", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-25641", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Foxit PDF Reader before 11.2.2 and PDF Editor before 11.2.2, and PhantomPDF before 10.1.8, mishandle cross-reference information during compressed-object parsing within signed documents. This leads to delivery of incorrect signature information via an Incremental Saving Attack and a Shadow Attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-25641", "datePublished": "2022-08-29T04:53:44", "dateReserved": "2022-02-22T00:00:00", "dateUpdated": "2024-08-03T04:42:50.320Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28669
Vulnerability from cvelistv5
Published
2022-07-18 18:40
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16420.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-760/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:51.931Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-760/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Anonymous" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16420." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:40:55", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-760/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28669", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Anonymous", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16420." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416: Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-760/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-760/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28669", "datePublished": "2022-07-18T18:40:55", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:51.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28679
Vulnerability from cvelistv5
Published
2022-07-18 18:41
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16861.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-770/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.511Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-770/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16861." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:41:54", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-770/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28679", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Mat Powell of Trend Micro Zero Day Initiative", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16861." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416: Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-770/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-770/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28679", "datePublished": "2022-07-18T18:41:54", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:52.511Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28672
Vulnerability from cvelistv5
Published
2022-07-18 18:41
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16640.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-763/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:51.980Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-763/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Anonymous" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16640." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:41:16", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-763/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28672", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Anonymous", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16640." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416: Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-763/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-763/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28672", "datePublished": "2022-07-18T18:41:16", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:51.980Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30557
Vulnerability from cvelistv5
Published
2022-05-11 19:34
Modified
2024-08-03 06:48
Severity ?
EPSS score ?
Summary
Foxit PDF Reader and PDF Editor before 11.2.2 have a Type Confusion issue that causes a crash because of Unsigned32 mishandling during JavaScript execution.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:48:36.421Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Foxit PDF Reader and PDF Editor before 11.2.2 have a Type Confusion issue that causes a crash because of Unsigned32 mishandling during JavaScript execution." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-11T19:34:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-30557", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Foxit PDF Reader and PDF Editor before 11.2.2 have a Type Confusion issue that causes a crash because of Unsigned32 mishandling during JavaScript execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-30557", "datePublished": "2022-05-11T19:34:01", "dateReserved": "2022-05-11T00:00:00", "dateUpdated": "2024-08-03T06:48:36.421Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28681
Vulnerability from cvelistv5
Published
2022-07-18 18:42
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the deletePages method. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16825.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-772/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.077Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-772/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Anonymous" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the deletePages method. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16825." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:42:06", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-772/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28681", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Anonymous", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the deletePages method. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16825." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-125: Out-of-bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-772/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-772/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28681", "datePublished": "2022-07-18T18:42:06", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:52.077Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28671
Vulnerability from cvelistv5
Published
2022-07-18 18:41
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16639.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-762/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.543Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-762/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Anonymous" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16639." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:41:09", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-762/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28671", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Anonymous", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16639." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416: Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-762/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-762/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28671", "datePublished": "2022-07-18T18:41:10", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:52.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28675
Vulnerability from cvelistv5
Published
2022-07-18 18:41
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16642.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-766/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.138Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-766/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Anonymous" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16642." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:41:32", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-766/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28675", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Anonymous", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16642." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416: Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-766/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-766/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28675", "datePublished": "2022-07-18T18:41:32", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:52.138Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28683
Vulnerability from cvelistv5
Published
2022-07-18 18:42
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the deletePages method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16828.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-774/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.997Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-774/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "KMFL" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the deletePages method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16828." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:42:17", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-774/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28683", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "KMFL", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the deletePages method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16828." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416: Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-774/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-774/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28683", "datePublished": "2022-07-18T18:42:17", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:52.997Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28682
Vulnerability from cvelistv5
Published
2022-07-18 18:42
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16778.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-773/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.013Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-773/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Suyue Guo and Wei You from Renmin University of China" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16778." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:42:11", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-773/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28682", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Suyue Guo and Wei You from Renmin University of China", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16778." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-125: Out-of-bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-773/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-773/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28682", "datePublished": "2022-07-18T18:42:11", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:52.013Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28677
Vulnerability from cvelistv5
Published
2022-07-18 18:41
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16663.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-768/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.088Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-768/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Anonymous" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16663." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:41:43", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-768/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28677", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Anonymous", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16663." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416: Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-768/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-768/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28677", "datePublished": "2022-07-18T18:41:43", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:52.088Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28673
Vulnerability from cvelistv5
Published
2022-07-18 18:41
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16641.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-764/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.380Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-764/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Anonymous" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16641." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:41:21", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-764/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28673", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Anonymous", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16641." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416: Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-764/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-764/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28673", "datePublished": "2022-07-18T18:41:21", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:52.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28676
Vulnerability from cvelistv5
Published
2022-07-18 18:41
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16643.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-767/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.035Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-767/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Anonymous" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16643." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:41:38", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-767/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28676", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Anonymous", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16643." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416: Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-767/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-767/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28676", "datePublished": "2022-07-18T18:41:38", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:52.035Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28680
Vulnerability from cvelistv5
Published
2022-07-18 18:42
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16821.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-771/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-771/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Mat Powell of Trend Micro Zero Day Initiative" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16821." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:42:01", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-771/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28680", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Mat Powell of Trend Micro Zero Day Initiative", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16821." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416: Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-771/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-771/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28680", "datePublished": "2022-07-18T18:42:01", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:52.475Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28674
Vulnerability from cvelistv5
Published
2022-07-18 18:41
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16644.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-765/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:51.980Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-765/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Anonymous" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16644." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:41:28", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-765/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28674", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Anonymous", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16644." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416: Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-765/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-765/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28674", "datePublished": "2022-07-18T18:41:28", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:51.980Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28678
Vulnerability from cvelistv5
Published
2022-07-18 18:41
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16805.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-769/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.006Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-769/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Anonymous" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16805." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:41:50", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-769/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28678", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Anonymous", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16805." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416: Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-769/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-769/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28678", "datePublished": "2022-07-18T18:41:50", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:52.006Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28670
Vulnerability from cvelistv5
Published
2022-07-18 18:41
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of AcroForms. Crafted data in an AcroForm can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16523.
References
▼ | URL | Tags |
---|---|---|
https://www.foxit.com/support/security-bulletins.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-761/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Reader |
Version: 11.2.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.069Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-761/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Reader", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.2.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Anonymous" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of AcroForms. Crafted data in an AcroForm can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16523." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-18T18:41:01", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-761/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2022-28670", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PDF Reader", "version": { "version_data": [ { "version_value": "11.2.1.53537" } ] } } ] }, "vendor_name": "Foxit" } ] } }, "credit": "Anonymous", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of AcroForms. Crafted data in an AcroForm can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16523." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-125: Out-of-bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.foxit.com/support/security-bulletins.html", "refsource": "MISC", "url": "https://www.foxit.com/support/security-bulletins.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-761/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-761/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-28670", "datePublished": "2022-07-18T18:41:01", "dateReserved": "2022-04-05T00:00:00", "dateUpdated": "2024-08-03T06:03:52.069Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.