A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 12.1.2.15332. By prematurely deleting objects associated with pages, a specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1757 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2023-07-19T13:16:37.327Z

Updated: 2023-07-19T17:00:10.108Z

Reserved: 2023-06-02T22:17:43.391Z


Link: CVE-2023-33866

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-07-19T14:15:10.297

Modified: 2023-07-26T21:04:23.070


Link: CVE-2023-33866

JSON object: View

cve-icon Redhat Information

No data.

CWE