This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conversion of HTML files to PDF. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7130.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2019-01-24T04:00:00

Updated: 2019-01-24T03:57:01

Reserved: 2018-09-28T00:00:00


Link: CVE-2018-17693

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-01-24T04:29:04.033

Modified: 2019-10-09T23:36:54.787


Link: CVE-2018-17693

JSON object: View

cve-icon Redhat Information

No data.

CWE