Vulnerability Details : CVE-2018-9948
Public exploit exists!
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of typed arrays. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-5380.
Vulnerability category: Execute codeInformation leak
Products affected by CVE-2018-9948
- cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*
- cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-9948
87.83%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2018-9948
-
Foxit PDF Reader Pointer Overwrite UAF
Disclosure Date: 2018-04-20First seen: 2020-04-26exploit/windows/fileformat/foxit_reader_uafFoxit PDF Reader v9.0.1.1049 has a Use-After-Free vulnerability in the Text Annotations component and the TypedArray's use uninitialized pointers. The vulnerabilities can be combined to leak a vtable memory address, which can be adjusted to point to the base
CVSS scores for CVE-2018-9948
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2018-9948
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
-
The product accesses or uses a pointer that has not been initialized.Assigned by: zdi-disclosures@trendmicro.com (Secondary)
References for CVE-2018-9948
-
https://zerodayinitiative.com/advisories/ZDI-18-332
ZDI-18-332 | Zero Day InitiativeThird Party Advisory;VDB Entry
-
https://www.foxitsoftware.com/support/security-bulletins.php
Security Bulletins | Foxit SoftwarePatch;Vendor Advisory
-
https://www.exploit-db.com/exploits/44941/
Foxit Reader 9.0.1.1049 - Remote Code ExecutionThird Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/45269/
Foxit PDF Reader 9.0.1.1049 - Pointer Overwrite Use-After-Free (Metasploit)Third Party Advisory;VDB Entry
Jump to