An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2018-10-01T00:00:00

Updated: 2022-04-19T18:07:41

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-3992

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-08T16:29:03.023

Modified: 2023-02-02T21:27:00.603


Link: CVE-2018-3992

JSON object: View

cve-icon Redhat Information

No data.

CWE