8.1
CVE-2018-20309
- EPSS 0.03%
- Veröffentlicht 07.01.2021 17:15:12
- Zuletzt bearbeitet 21.11.2024 04:01:12
- Quelle cve@mitre.org
- Teams Watchlist Login
- Unerledigt Login
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyGetAppEdition race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Foxitsoftware ≫ Phantompdf Version < 8.3.10
Foxitsoftware ≫ Phantompdf Version >= 9.0 < 9.5
Foxitsoftware ≫ Reader Version < 9.5
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.03% | 0.043 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 8.1 | 2.2 | 5.9 |
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 6.8 | 8.6 | 6.4 |
AV:N/AC:M/Au:N/C:P/I:P/A:P
|
CWE-125 Out-of-bounds Read
The product reads data past the end, or before the beginning, of the intended buffer.
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.