CVE-2022-37381

CVSS V2 None CVSS V3 None
Description
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSpecial_KeystrokeEx method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17110.
Overview
  • CVE ID
  • CVE-2022-37381
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Undergoing Analysis
  • Published Version
  • 2023-03-29T19:15:15
  • Last Modified Date
  • 2023-04-28T20:15:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:* 1 OR 10.1.9
cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:* 1 OR 11.0.0 11.2.3
cpe:2.3:a:foxit:pdf_editor:12.0.0.12394:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:* 1 OR 12.0.1
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
References
Reference URL Reference Tags
https://www.foxit.com/support/security-bulletins.html Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-22-1053/ Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2023-04-17 03:50:21 Added to TrackCVE
2023-04-17 03:50:23 Weakness Enumeration new
2023-04-17 05:05:54 CVSS V3 information new
2023-04-28 21:01:13 2023-04-28T20:15:13 CVE Modified Date updated
2023-04-28 21:01:22 Weakness Enumeration update
2023-04-28 21:01:22 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSpecial_KeystrokeEx method. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17110. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSpecial_KeystrokeEx method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17110. Description updated
2023-04-28 21:01:23 CVSS V3 information new