Lucene search

K
cvelistMitreCVELIST:CVE-2018-19447
HistoryJun 17, 2019 - 7:37 p.m.

CVE-2018-19447

2019-06-1719:37:09
mitre
www.cve.org

0.002 Low

EPSS

Percentile

56.3%

A stack-based buffer overflow can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing the URI string. An attacker can leverage this to gain remote code execution.

0.002 Low

EPSS

Percentile

56.3%

Related for CVELIST:CVE-2018-19447