Vulnerability CVE-2021-21870


Published: 2021-08-05

Description:
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software??s PDF Reader, version 10.1.4.37651. A specially crafted PDF document can trigger the reuse of previously free memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening a malicious file or site to trigger this vulnerability if the browser plugin extension is enabled.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Foxitsoftware -> Pdf reader 

 References:
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1307

Copyright 2024, cxsecurity.com

 

Back to Top