July 19, 2023, 2:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15332 handles destroying annotations. A specially-crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object which can lead to memory corruption and result in arbitrary code execution. A specially-crafted Javascript code inside a malicious PDF document can cause memory corruption and lead to remote code execution. Exploitation is also possible if a user visits a specially-crafted, malicious site if the browser plugin extension is enabled.

code code execution corruption cve document foxit free javascript malicious memory memory corruption object pdf reader result reuse trigger use-after-free vulnerability

Security Engineer

@ SNC-Lavalin | GB.Bristol.The Hub

Application Security Engineer

@ Virtru | Remote

SC2024-003563 Firewall Coordinator (NS) - TUE 21 May

@ EMW, Inc. | Mons, Wallonia, Belgium

Senior Application Security Engineer

@ Fortis Games | Remote - Canada

DevSecOps Manager

@ Philips | Bengaluru – Embassy Business Hub

Information System Security Manager (ISSM)

@ ARA | Raleigh, North Carolina, United States