• Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow
    Disclosure Date: 2009-03-09
    First seen: 2020-04-26
    exploit/windows/fileformat/foxit_reader_launch
    This module exploits a buffer overflow in Foxit Reader 3.0 builds 1301 and earlier. Due to the way Foxit Reader handles the input from an "Launch" action, it is possible to cause a stack-based buffer overflow, allowing an attacker to gain arbitrary code execution under the context of the user. Authors: - Francisco Falcon - bannedit <bannedit@metasploit.com>
1 metasploit modules found
Please note: Metasploit modules are only matched by CVE numbers. Visit metasploit web site for more details
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!