Executive Summary

Informations
Name CVE-2021-21893 First vendor Publication 2021-08-05
Vendor Cve Last vendor Modification 2022-09-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.0.0.49893. A specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21893

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2021-1336

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2022-09-03 09:27:32
  • Multiple Updates
2022-04-28 21:23:15
  • Multiple Updates
2022-04-19 21:23:14
  • Multiple Updates
2022-02-08 21:23:14
  • Multiple Updates
2021-08-13 17:22:52
  • Multiple Updates
2021-08-06 17:22:49
  • Multiple Updates
2021-08-06 00:22:48
  • First insertion