Vulnerability CVE-2018-19446


Published: 2019-06-17

Description:
A File Write can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API Doc.createDataObject is used. An attacker can leverage this to gain remote code execution.

Type:

CWE-275

(Permission Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Foxitsoftware -> Foxit pdf sdk activex 

 References:
https://www.foxitsoftware.com/support/security-bulletins.php

Copyright 2024, cxsecurity.com

 

Back to Top