CVE-2018-19447

CVE-2018-19447

A stack-based buffer overflow can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing the URI string. An attacker can leverage this to gain remote code execution.

Source: CVE-2018-19447

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다