7.8
CVSSv3

CVE-2021-41785

Published: 29/08/2022 Updated: 02/09/2022
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Foxit PDF Reader prior to 11.1 and PDF Editor prior to 11.1, and PhantomPDF prior to 10.1.6, allow malicious users to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

foxit phantompdf

foxit pdf_reader

foxit pdf_editor