All the vulnerabilites related to Foxit - PDF Editor
cve-2021-34959
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-08 14:56
Severity ?
EPSS score ?
Summary
Foxit PDF Editor Square Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14360.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1190/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.654Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1190", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1190/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:11.0.0.49893:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34959", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:13:09.959825Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T14:56:28.397Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.658-05:00", "datePublic": "2021-10-15T07:33:56.718-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor Square Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14360." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:33.480Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1190", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1190/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "Anonymous" }, "title": "Foxit PDF Editor Square Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34959", "datePublished": "2024-05-07T22:54:33.480Z", "dateReserved": "2021-06-17T19:27:05.652Z", "dateUpdated": "2024-08-08T14:56:28.397Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34954
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor StrikeOut Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14355.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1185/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:11.0.0.49893:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34954", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:28:14.460349Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:12:52.138Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.657Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1185", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1185/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.645-05:00", "datePublic": "2021-10-15T07:32:54.111-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor StrikeOut Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14355." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:29.122Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1185", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1185/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor StrikeOut Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34954", "datePublished": "2024-05-07T22:54:29.122Z", "dateReserved": "2021-06-17T19:27:05.650Z", "dateUpdated": "2024-08-04T00:26:55.657Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34967
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor Line Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14368.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1198/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:11.0.0.49893:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34967", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T14:21:41.982280Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:12:42.841Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.714Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1198", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1198/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.679-05:00", "datePublic": "2021-10-15T07:35:42.456-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor Line Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14368." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:40.491Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1198", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1198/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor Line Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34967", "datePublished": "2024-05-07T22:54:40.491Z", "dateReserved": "2021-06-17T19:27:05.656Z", "dateUpdated": "2024-08-04T00:26:55.714Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34960
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor Circle Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14362.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1191/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.1.4938", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.0.49983", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.5.37672", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_reader:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_reader", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.1.49983", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:phantompdf:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "phantompdf", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.5.37672", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34960", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:37:04.831960Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T18:25:25.535Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.648Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1191", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1191/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.661-05:00", "datePublic": "2021-10-15T07:34:08.588-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor Circle Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14362." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:34.306Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1191", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1191/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor Circle Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34960", "datePublished": "2024-05-07T22:54:34.306Z", "dateReserved": "2021-06-17T19:27:05.653Z", "dateUpdated": "2024-08-04T00:26:55.648Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34968
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor transitionToState Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the implementation of the transitionToState method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14370.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1199/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:11.0.0.49893:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34968", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T14:59:14.399196Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:12:54.709Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.666Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1199", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1199/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.682-05:00", "datePublic": "2021-10-15T07:35:54.295-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor transitionToState Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the implementation of the transitionToState method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14370." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:41.342Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1199", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1199/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor transitionToState Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34968", "datePublished": "2024-05-07T22:54:41.342Z", "dateReserved": "2021-06-17T19:27:05.656Z", "dateUpdated": "2024-08-04T00:26:55.666Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-27364
Vulnerability from cvelistv5
Published
2024-05-03 01:56
Modified
2024-09-18 18:28
Severity ?
EPSS score ?
Summary
Foxit PDF Editor XLS File Parsing Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of XLS files. The issue results from the lack of proper restrictions on macro-enabled documents. An attacker can leverage this vulnerability to execute code in the context of the current process.
. Was ZDI-CAN-19738.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-23-492/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 12.1.0.15250 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.11.37866", "status": "affected", "version": "-", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-27364", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:33:33.658915Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:24:54.497Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T12:09:43.354Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-492", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-492/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "12.1.0.15250" } ] } ], "dateAssigned": "2023-02-28T12:05:54.115-06:00", "datePublic": "2023-05-01T16:29:18.831-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor XLS File Parsing Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of XLS files. The issue results from the lack of proper restrictions on macro-enabled documents. An attacker can leverage this vulnerability to execute code in the context of the current process.\n. Was ZDI-CAN-19738." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-749", "description": "CWE-749: Exposed Dangerous Method or Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T18:28:05.297Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-492", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-492/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "kimiya" }, "title": "Foxit PDF Editor XLS File Parsing Exposed Dangerous Method Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-27364", "datePublished": "2024-05-03T01:56:15.231Z", "dateReserved": "2023-02-28T17:58:45.484Z", "dateUpdated": "2024-09-18T18:28:05.297Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34962
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor Caret Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14364.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1193/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:11.0.0.49893:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34962", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:27:23.495593Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:12:50.862Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.719Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1193", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1193/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.666-05:00", "datePublic": "2021-10-15T07:34:47.214-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor Caret Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14364." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:36.082Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1193", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1193/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor Caret Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34962", "datePublished": "2024-05-07T22:54:36.082Z", "dateReserved": "2021-06-17T19:27:05.654Z", "dateUpdated": "2024-08-04T00:26:55.719Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34965
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor Squiggly Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14361.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1196/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:11.0.0.49893:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34965", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:09:31.951882Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:12:52.987Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.776Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1196", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1196/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.674-05:00", "datePublic": "2021-10-15T07:35:19.344-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor Squiggly Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14361." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:38.726Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1196", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1196/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor Squiggly Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34965", "datePublished": "2024-05-07T22:54:38.726Z", "dateReserved": "2021-06-17T19:27:05.655Z", "dateUpdated": "2024-08-04T00:26:55.776Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37376
Vulnerability from cvelistv5
Published
2023-03-29 00:00
Modified
2024-08-03 10:29
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of arrays. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16599.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.1.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:29:20.826Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1048/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.1.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "Seungju Oh (@real_as3617) , DoHyun Lee (@l33d0hyun) of Zerocution" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of arrays. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16599." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-29T00:00:00", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "url": "https://www.foxit.com/support/security-bulletins.html" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1048/" } ] } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-37376", "datePublished": "2023-03-29T00:00:00", "dateReserved": "2022-08-02T00:00:00", "dateUpdated": "2024-08-03T10:29:20.826Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34964
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor Polygon Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14366.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1195/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.1.4938", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.0.49983", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.5.37672", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_reader:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_reader", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.1.49983", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:phantompdf:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "phantompdf", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.5.37672", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34964", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:37:14.645944Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T18:27:15.136Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.650Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1195", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1195/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.671-05:00", "datePublic": "2021-10-15T07:35:09.007-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor Polygon Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14366." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:37.825Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1195", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1195/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor Polygon Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34964", "datePublished": "2024-05-07T22:54:37.825Z", "dateReserved": "2021-06-17T19:27:05.655Z", "dateUpdated": "2024-08-04T00:26:55.650Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37378
Vulnerability from cvelistv5
Published
2023-03-29 00:00
Modified
2024-08-03 10:29
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the optimization of JavaScript functions. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16867.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.1.1.53537 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:29:20.845Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1050/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.1.1.53537" } ] } ], "credits": [ { "lang": "en", "value": "DoHyun Lee(@l33d0hyun) of DNSLab, Korea University" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the optimization of JavaScript functions. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16867." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-29T00:00:00", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "url": "https://www.foxit.com/support/security-bulletins.html" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1050/" } ] } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-37378", "datePublished": "2023-03-29T00:00:00", "dateReserved": "2022-08-02T00:00:00", "dateUpdated": "2024-08-03T10:29:20.845Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34961
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor Ink Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14363.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1192/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.1.4938", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.0.49983", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.5.37672", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_reader:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_reader", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.1.49983", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:phantompdf:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "phantompdf", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.5.37672", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34961", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T14:55:34.573958Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-18T18:16:17.494Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.686Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1192", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1192/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.663-05:00", "datePublic": "2021-10-15T07:34:35.849-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor Ink Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14363." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:35.184Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1192", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1192/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor Ink Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34961", "datePublished": "2024-05-07T22:54:35.184Z", "dateReserved": "2021-06-17T19:27:05.653Z", "dateUpdated": "2024-08-04T00:26:55.686Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-27365
Vulnerability from cvelistv5
Published
2024-05-03 01:56
Modified
2024-09-18 18:28
Severity ?
EPSS score ?
Summary
Foxit PDF Editor DOC File Parsing Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of DOC files. The issue results from the lack of proper restrictions on macro-enabled documents. An attacker can leverage this vulnerability to execute code in the context of the current process.
. Was ZDI-CAN-19739.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-23-493/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 12.1.0.15250 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:phantompdf:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "phantompdf", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.11.37866", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "11.2.5.53785", "status": "affected", "version": "11.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-27365", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:33:51.869776Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T19:32:19.534Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T12:09:43.120Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-493", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-493/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "12.1.0.15250" } ] } ], "dateAssigned": "2023-02-28T12:05:54.120-06:00", "datePublic": "2023-05-01T16:29:29.386-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor DOC File Parsing Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DOC files. The issue results from the lack of proper restrictions on macro-enabled documents. An attacker can leverage this vulnerability to execute code in the context of the current process.\n. Was ZDI-CAN-19739." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-749", "description": "CWE-749: Exposed Dangerous Method or Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T18:28:06.028Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-493", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-493/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "kimiya" }, "title": "Foxit PDF Editor DOC File Parsing Exposed Dangerous Method Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-27365", "datePublished": "2024-05-03T01:56:15.953Z", "dateReserved": "2023-02-28T17:58:45.485Z", "dateUpdated": "2024-09-18T18:28:06.028Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34956
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor Underline Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14357.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1187/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.1.4938", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.0.49983", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.5.37672", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_reader:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_reader", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.1.49983", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:phantompdf:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "phantompdf", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.5.37672", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34956", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T14:58:28.871453Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T18:21:17.609Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.773Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1187", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1187/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.651-05:00", "datePublic": "2021-10-15T07:33:22.057-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor Underline Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14357." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:30.787Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1187", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1187/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor Underline Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34956", "datePublished": "2024-05-07T22:54:30.787Z", "dateReserved": "2021-06-17T19:27:05.651Z", "dateUpdated": "2024-08-04T00:26:55.773Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34966
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor FileAttachment Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14367.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1197/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "status": "affected", "version": "-" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34966", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:28:43.284858Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:12:45.026Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.841Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1197", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1197/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.677-05:00", "datePublic": "2021-10-15T07:35:30.853-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor FileAttachment Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14367." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:39.596Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1197", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1197/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor FileAttachment Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34966", "datePublished": "2024-05-07T22:54:39.596Z", "dateReserved": "2021-06-17T19:27:05.655Z", "dateUpdated": "2024-08-04T00:26:55.841Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37377
Vulnerability from cvelistv5
Published
2023-03-29 00:00
Modified
2024-08-03 10:29
Severity ?
EPSS score ?
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor 11.1.1.53537;. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within JavaScript optimizations. The issue results from an improper optimization, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16733.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.1.1.53537; |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:29:20.883Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1049/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.1.1.53537;" } ] } ], "credits": [ { "lang": "en", "value": "DoHyun Lee(@l33d0hyun)" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor 11.1.1.53537;. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within JavaScript optimizations. The issue results from an improper optimization, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16733." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "CWE-843: Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-29T00:00:00", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "url": "https://www.foxit.com/support/security-bulletins.html" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1049/" } ] } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-37377", "datePublished": "2023-03-29T00:00:00", "dateReserved": "2022-08-02T00:00:00", "dateUpdated": "2024-08-03T10:29:20.883Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34963
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor PolyLine Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14365.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1194/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:11.0.0.49893:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34963", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:29:48.804332Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:12:49.577Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.654Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1194", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1194/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.669-05:00", "datePublic": "2021-10-15T07:34:57.208-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor PolyLine Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14365." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:36.900Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1194", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1194/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor PolyLine Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34963", "datePublished": "2024-05-07T22:54:36.900Z", "dateReserved": "2021-06-17T19:27:05.654Z", "dateUpdated": "2024-08-04T00:26:55.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34957
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor Highlight Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14358.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1188/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.1.4938", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.0.49983", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.5.37672", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_reader:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_reader", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.1.49983", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:phantompdf:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "phantompdf", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.5.37672", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34957", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:36:52.683509Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T18:23:20.620Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.666Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1188", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1188/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.653-05:00", "datePublic": "2021-10-15T07:33:33.013-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor Highlight Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14358." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:31.697Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1188", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1188/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor Highlight Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34957", "datePublished": "2024-05-07T22:54:31.697Z", "dateReserved": "2021-06-17T19:27:05.651Z", "dateUpdated": "2024-08-04T00:26:55.666Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34955
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor Stamp Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14356.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1186/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:phantompdf:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "phantompdf", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.5.37672", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34955", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:36:36.193060Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:12:49.152Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.716Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1186", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1186/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.648-05:00", "datePublic": "2021-10-15T07:33:11.165-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor Stamp Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14356." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:29.958Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1186", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1186/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor Stamp Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34955", "datePublished": "2024-05-07T22:54:29.958Z", "dateReserved": "2021-06-17T19:27:05.650Z", "dateUpdated": "2024-08-04T00:26:55.716Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34958
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity ?
EPSS score ?
Summary
Foxit PDF Editor Text Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14359.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-21-1189/ | x_research-advisory | |
https://www.foxit.com/support/security-bulletins.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Foxit | PDF Editor |
Version: 11.0.0.49893 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.1.4938", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.0.49983", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_editor", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.5.37672", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:pdf_reader:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pdf_reader", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "11.0.1.49983", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:foxit:phantompdf:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "phantompdf", "vendor": "foxit", "versions": [ { "lessThanOrEqual": "10.1.5.37672", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-34958", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T14:57:22.538828Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T18:24:51.326Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:55.747Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-21-1189", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1189/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PDF Editor", "vendor": "Foxit", "versions": [ { "status": "affected", "version": "11.0.0.49893" } ] } ], "dateAssigned": "2021-06-30T08:56:51.656-05:00", "datePublic": "2021-10-15T07:33:44.214-05:00", "descriptions": [ { "lang": "en", "value": "Foxit PDF Editor Text Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14359." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T22:54:32.624Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-21-1189", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1189/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.foxit.com/support/security-bulletins.html" } ], "source": { "lang": "en", "value": "cor3sm4sh3r working with Volon Cyber Security Pvt Ltd" }, "title": "Foxit PDF Editor Text Annotation Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2021-34958", "datePublished": "2024-05-07T22:54:32.624Z", "dateReserved": "2021-06-17T19:27:05.652Z", "dateUpdated": "2024-08-04T00:26:55.747Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }