Vulnerability Details : CVE-2022-24361
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JPEG2000 images. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15811.
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2022-24361
- cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*
- cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*
- Foxit » Pdf EditorVersions from including (>=) 11.0.0.49893 and up to, including, (<=) 11.2.0.53415cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-24361
1.55%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-24361
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
Zero Day Initiative | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2022-24361
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: zdi-disclosures@trendmicro.com (Primary)
References for CVE-2022-24361
-
https://www.foxit.com/support/security-bulletins.html
Security Bulletins | Foxit SoftwarePatch;Vendor Advisory
-
https://www.zerodayinitiative.com/advisories/ZDI-22-272/
ZDI-22-272 | Zero Day InitiativeThird Party Advisory;VDB Entry
Jump to