Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2021-41780
HistoryAug 29, 2022 - 4:54 a.m.

CVE-2021-41780

2022-08-2904:54:27
mitre
github.com
4
foxit
pdf reader
vulnerability
javascript
use-after-free
code execution
cve-2021-41780

AI Score

7.7

Confidence

Low

EPSS

0.001

Percentile

28.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:foxit:pdf_reader:-:*:*:*:*:*:*:*"
    ],
    "vendor": "foxit",
    "product": "pdf_reader",
    "versions": [
      {
        "status": "affected",
        "version": "-",
        "versionType": "custom",
        "lessThanOrEqual": "11.0.1.49938"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*"
    ],
    "vendor": "foxit",
    "product": "pdf_editor",
    "versions": [
      {
        "status": "affected",
        "version": "-",
        "versionType": "custom",
        "lessThanOrEqual": "10.1.5.37672"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:foxit:pdf_editor:11.0.1.49938:*:*:*:*:*:*:*"
    ],
    "vendor": "foxit",
    "product": "pdf_editor",
    "versions": [
      {
        "status": "affected",
        "version": "11.0.1.49938"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:foxit:pdf_editor:11.0.0.49893:*:*:*:*:*:*:*"
    ],
    "vendor": "foxit",
    "product": "pdf_editor",
    "versions": [
      {
        "status": "affected",
        "version": "11.0.0.49893"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.7

Confidence

Low

EPSS

0.001

Percentile

28.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2021-41780