Executive Summary

Informations
Name CVE-2018-11620 First vendor Publication 2018-07-31
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPDF_x86.dll. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-5756.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11620

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 92
Application 108

Sources (Detail)

Source Url
CONFIRM https://www.foxitsoftware.com/support/security-bulletins.php
MISC https://zerodayinitiative.com/advisories/ZDI-18-697

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-01-15 01:22:15
  • Multiple Updates
2020-06-06 01:18:56
  • Multiple Updates
2020-05-23 02:10:33
  • Multiple Updates
2020-05-23 01:06:27
  • Multiple Updates
2019-10-10 05:20:19
  • Multiple Updates
2019-07-24 01:00:43
  • Multiple Updates
2019-07-23 12:01:52
  • Multiple Updates
2019-06-07 12:09:48
  • Multiple Updates
2019-06-07 01:00:41
  • Multiple Updates
2019-06-05 01:00:41
  • Multiple Updates
2019-05-14 12:09:02
  • Multiple Updates
2018-11-27 12:09:02
  • Multiple Updates
2018-09-27 00:19:07
  • Multiple Updates
2018-09-26 21:20:08
  • Multiple Updates
2018-08-01 00:19:31
  • First insertion