A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.1.1.15289. A specially crafted PDF document can trigger the reuse of previously freed memory by manipulating form fields of a specific type. This can lead to memory corruption and arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1739 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2023-07-19T13:16:38.150Z

Updated: 2023-07-19T17:00:09.181Z

Reserved: 2023-03-28T16:21:44.980Z


Link: CVE-2023-28744

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-07-19T14:15:10.117

Modified: 2023-07-26T21:02:26.780


Link: CVE-2023-28744

JSON object: View

cve-icon Redhat Information

No data.

CWE