[ authorization ] [ registration ] [ استعادة ]
اتصل بنا
يمكنكم الاتصال بنا من خلال:
0day.today Exploits Market and 0day Exploits Database

Foxit PDF Reader 9.0.1.1049 Pointer Overwrite Use-After-Free Exploit

[ 0Day-ID-30954 ]
العنوان الكامل
Foxit PDF Reader 9.0.1.1049 Pointer Overwrite Use-After-Free Exploit [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
تاريخ الإضافة
الصنف
المنصة
تم التحقق
السعر
مجاني
الخطر
[
Security Risk High
]
Rel. releases
الوصف
Foxit PDF Reader version 9.0.1.1049 has a use-after-free vulnerability in the Text Annotations component and the TypedArray's use uninitialized pointers. The vulnerabilities can be combined to leak a vtable memory address, which can be adjusted to point to the base address of the executable. A ROP chain can be constructed that will execute when Foxit Reader performs the UAF.
CVE
CVE-2018-9948
CVE-2018-9958
Other Information
Abuses
0
التعليقات
0
المشاهدات
5 231
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
مجاني
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
المؤلف
BL
29
الثغرات
1633
القراء
57
[ التعليقات: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

قم بالدخوال أو التسجيل لتكتب تعليق