CVE-2018-20313

CVE-2018-20313

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

Source: CVE-2018-20313

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다