CVE-2018-19447

A stack-based buffer overflow can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing the URI string. An attacker can leverage this to gain remote code execution.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:foxitsoftware:foxit_pdf_sdk_activex:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-17 20:15

Updated : 2024-02-28 17:08


NVD link : CVE-2018-19447

Mitre link : CVE-2018-19447

CVE.ORG link : CVE-2018-19447


JSON object : View

Products Affected

foxitsoftware

  • foxit_pdf_sdk_activex

microsoft

  • windows
CWE
CWE-787

Out-of-bounds Write