Vulnerability CVE-2024-25648


Published: 2024-04-30

Description:
A use-after-free vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a ComboBox widget. A specially crafted JavaScript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.

Type:

CWE-416

(Use After Free)

 References:
https://talosintelligence.com/vulnerability_reports/TALOS-2024-1959
https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1959

Copyright 2024, cxsecurity.com

 

Back to Top