Executive Summary

Informations
Name CVE-2021-41781 First vendor Publication 2022-08-29
Vendor Cve Last vendor Modification 2022-09-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41781

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 7
Application 1

Sources (Detail)

Source Url
MISC https://www.foxit.com/support/security-bulletins.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2022-09-02 17:27:18
  • Multiple Updates
2022-08-30 02:11:01
  • Multiple Updates
2022-08-30 02:06:37
  • Multiple Updates
2022-08-29 17:27:10
  • Multiple Updates
2022-08-29 13:27:12
  • First insertion