4.3
CVSSv2

CVE-2018-9948

Published: 17/05/2018 Updated: 09/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 440
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

This vulnerability allows remote malicious users to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of typed arrays. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-5380.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

foxitsoftware foxit reader

foxitsoftware phantompdf

Exploits

%PDF 1 0 obj <</Pages 1 0 R /OpenAction 2 0 R>> 2 0 obj <</S /JavaScript /JS ( /* Foxit Reader Remote Code Execution Exploit ========================================== Written by: Steven Seeley (mr_me) of Source Incite Date: 22/06/2018 Technical details: srcinciteio/blog/2018/06/22/foxes-among-us-foxit-reader-vulnerab ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT def initialize(info={}) super(update_info(info, 'Name' => 'Foxit PDF Reader Pointer Ove ...
Foxit Reader version 9011049 remote code execution exploit with DEP bypass on heap with shellcode ...
Foxit Reader version 9011049 suffers from a remote code execution vulnerability ...

Github Repositories

Foxit Reader version 9.0.1.1049 Use After Free with ASLR and DEP bypass on heap

Custom Exploit : Foxit Reader version 9011049 Use After Free with ASLR and DEP bypass on heap My Custom Exploit : Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958 Custom exploit for Win 7 Has space for shellcode My custom ROP chain makes space for shellcode in the heap For Win 7