CVE-2021-21870
 
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.4.37651. A specially crafted PDF document can trigger the reuse of previously free memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening a malicious file or site to trigger this vulnerability if the browser plugin extension is enabled.
Se presenta una vulnerabilidad de uso de memoria previamente liberada en el motor de JavaScript de Foxit Software's PDF Reader, versión 10.1.4.37651. Un documento PDF especialmente diseñado puede desencadenar el reuso de la memoria previamente liberada, que puede conllevar a una ejecución de código arbitrario. Un atacante necesita engañar al usuario para que abra un archivo o sitio malicioso para desencadenar esta vulnerabilidad si la extensión del complemento del navegador está habilitada
CVSS Scores
SSVC
- Decision:-
Timeline
- 2021-01-04 CVE Reserved
- 2021-08-05 CVE Published
- 2024-07-11 EPSS Updated
- 2024-08-03 CVE Updated
- 2024-08-03 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-416: Use After Free
CAPEC
References (1)
URL | Tag | Source |
---|
URL | Date | SRC |
---|---|---|
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1307 | 2024-08-03 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Foxit Search vendor "Foxit" | Pdf Reader Search vendor "Foxit" for product "Pdf Reader" | 10.1.4.37651 Search vendor "Foxit" for product "Pdf Reader" and version "10.1.4.37651" | - |
Affected
|