Vulnerability Details : CVE-2018-14264
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the importAnFDF method. By performing actions in JavaScript, an attacker can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-6027.
Vulnerability category: Execute code
Products affected by CVE-2018-14264
- cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*
- cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-14264
1.40%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 87 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-14264
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2018-14264
-
The product does not correctly convert an object, resource, or structure from one type to a different type.Assigned by: nvd@nist.gov (Primary)
-
The product allocates or initializes a resource such as a pointer, object, or variable using one type, but it later accesses that resource using a type that is incompatible with the original type.Assigned by: zdi-disclosures@trendmicro.com (Secondary)
References for CVE-2018-14264
-
https://www.foxitsoftware.com/support/security-bulletins.php
Security Bulletins | Foxit SoftwarePatch;Vendor Advisory
-
https://zerodayinitiative.com/advisories/ZDI-18-724
ZDI-18-724 | Zero Day InitiativeThird Party Advisory;VDB Entry
Jump to