CVE-2021-34845

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14034.
Overview
  • CVE ID
  • CVE-2021-34845
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-08-04T16:15:09
  • Last Modified Date
  • 2022-02-08T18:30:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:* 1 OR 11.0.0.49893
cpe:2.3:a:foxitsoftware:pdf_editor:*:*:*:*:*:*:*:* 1 OR 10.1.4.37651
cpe:2.3:a:foxitsoftware:pdf_editor:11.0.0.49893:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.zerodayinitiative.com/advisories/ZDI-21-927/ Third Party Advisory VDB Entry
https://www.foxit.com/support/security-bulletins.html Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:33:37 Added to TrackCVE
2022-12-05 07:24:40 2021-08-04T16:15Z 2021-08-04T16:15:09 CVE Published Date updated
2022-12-05 07:24:40 2022-02-08T18:30:32 CVE Modified Date updated
2022-12-05 07:24:40 Analyzed Vulnerability Status updated