7.8
CWE
416
Advisory Published
Updated
Advisory Published

CVE-2022-28678: Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability

First published: Mon Jul 18 2022(Updated: )

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16805.

Credit: zdi-disclosures@trendmicro.com

Affected SoftwareAffected VersionHow to fix
Foxit PDF Editor<=10.1.7.37777
Foxit PDF Editor>=11.0<=11.2.1.53537
Foxit PDF Reader<=11.2.1.53537
Microsoft Windows
Foxit PDF Reader

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-28678?

    CVE-2022-28678 is a vulnerability in Foxit PDF Reader that allows remote attackers to execute arbitrary code on affected installations.

  • How severe is CVE-2022-28678?

    CVE-2022-28678 has a severity rating of 7.8 (high).

  • Which versions of Foxit PDF Reader are affected by CVE-2022-28678?

    Foxit PDF Reader versions up to and including 11.2.1.53537 are affected by CVE-2022-28678.

  • How can CVE-2022-28678 be exploited?

    To exploit CVE-2022-28678, user interaction is required, such as visiting a malicious page or opening a malicious file.

  • Is Microsoft Windows affected by CVE-2022-28678?

    No, Microsoft Windows is not vulnerable to CVE-2022-28678.

  • What is the Common Weakness Enumeration (CWE) ID for CVE-2022-28678?

    The Common Weakness Enumeration (CWE) ID for CVE-2022-28678 is CWE-416.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203