
When executing embedded JavaScript code, a document can be closed, which essentially frees a lot of used objects, but the JavaScript can continue to execute. JavaScript support poses an additional attack surface. As a complete and feature-rich PDF reader, it supports JavaScript for interactive documents and dynamic forms. It aims to have feature parity with Adobe’s Acrobat Reader. Product URLsĨ.8 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CWEįoxit PDF Reader is one of the most popular PDF document readers, and has a widespread user base. Tested Versionsįoxit Software Foxit PDF Reader. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. Requirements and additional information:The trial version adds a watermark to the documents created.An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s Foxit PDF Reader version. This simple PDF editor is perfect for those people that don't need to create PDF files from scratch, but do edit now and again. Foxit PDF Editor is perfect to fix any part of a PDF on the go, updating it and editing typos. That's why Foxit PDF Editor allows us to correct texts quite easily, but won't allow us to write full paragraphs. To be realistic, Foxit PDF Editor isn't exactly Microsoft Word for PDF files, but this is mainly due to the limitation that the PDF format applies to its documents, because they aren't supposed to be editable in the first place. Once we have opened any PDF with Foxit PDF Editor, we can click on any field, like images, text or the document background and edit it without any problems. That is why Foxit Software, experts in this specific format, have created Foxit PDF creator, to be able to open, modify and store any PDF document of our choice without any problems. In general, when we're sent a PDF file, it's impossible to edit it.
