CVE-2021-21822

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.3.37598. A specially crafted PDF document can trigger the reuse of previously free memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening a malicious file or site to trigger this vulnerability if the browser plugin extension is enabled.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1287 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:foxitsoftware:foxit_reader:10.1.3.37598:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-05-10 16:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-21822

Mitre link : CVE-2021-21822

CVE.ORG link : CVE-2021-21822


JSON object : View

Products Affected

foxitsoftware

  • foxit_reader
CWE
CWE-416

Use After Free