Remote Code Execution Vulnerability in Foxit Reader 9.0.0.29935

Remote Code Execution Vulnerability in Foxit Reader 9.0.0.29935

CVE-2018-9948 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of typed arrays. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-5380.

Learn more about our User Device Pen Test.