Use-after-free vulnerability in Foxit Reader and PhantomPDF JavaScript Engine

Use-after-free vulnerability in Foxit Reader and PhantomPDF JavaScript Engine

CVE-2018-16296 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Reader before 9.3 and PhantomPDF before 9.3, a different vulnerability than CVE-2018-16291, CVE-2018-16292, CVE-2018-16293, CVE-2018-16294, CVE-2018-16295, and CVE-2018-16297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.

Learn more about our User Device Pen Test.