Lucene search

K
cvelistTalosCVELIST:CVE-2018-3843
HistoryApr 19, 2018 - 12:00 a.m.

CVE-2018-3843

2018-04-1900:00:00
talos
www.cve.org

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

8.8 High

AI Score

Confidence

High

0.065 Low

EPSS

Percentile

93.8%

An exploitable type confusion vulnerability exists in the way Foxit PDF Reader version 9.0.1.1049 parses files with associated file annotations. A specially crafted PDF document can lead to an object of invalid type to be dereferenced, which can potentially lead to sensitive memory disclosure, and possibly to arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.

CNA Affected

[
  {
    "product": "Foxit",
    "vendor": "Talos",
    "versions": [
      {
        "status": "affected",
        "version": "Foxit PDF Reader 9.0.1.1049"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

8.8 High

AI Score

Confidence

High

0.065 Low

EPSS

Percentile

93.8%