Foxit PhantomPDF CVE-2020-8849 Out of Bounds Write Vulnerability

description-logoDescription

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.7.0.29455. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of JPEG2000 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9413.

affected-products-logoAffected Applications

Foxit PhantomPDF

CVE References

CVE-2020-8849