CVE-2018-19449

CVE-2018-19449

A File Write can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API Doc.exportAsFDF is used. An attacker can leverage this to gain remote code execution.

Source: CVE-2018-19449

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다