7.8
HIGH
CVE-2022-37381
Foxit PDF Reader Remote Code Execution Vulnerability
Description

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSpecial_KeystrokeEx method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17110.

INFO

Published Date :

March 29, 2023, 7:15 p.m.

Last Modified :

May 1, 2023, 6:39 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-37381 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Foxit pdf_editor
2 Foxit pdf_reader
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-37381.

URL Resource
https://www.foxit.com/support/security-bulletins.html Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-22-1053/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-37381 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-37381 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 01, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-787
    Added CWE NIST CWE-416
  • CVE Modified by [email protected]

    Apr. 28, 2023

    Action Type Old Value New Value
    Changed Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSpecial_KeystrokeEx method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17110. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSpecial_KeystrokeEx method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17110.
  • CVE Modified by [email protected]

    Apr. 28, 2023

    Action Type Old Value New Value
    Changed Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSpecial_KeystrokeEx method. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17110. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSpecial_KeystrokeEx method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17110.
    Removed CWE Zero Day Initiative CWE-119
    Added CWE Zero Day Initiative CWE-416
    Removed CWE Reason CWE-119 / More specific CWE option available
  • Initial Analysis by [email protected]

    Apr. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.foxit.com/support/security-bulletins.html No Types Assigned https://www.foxit.com/support/security-bulletins.html Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-1053/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-1053/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:* versions up to (excluding) 10.1.9 *cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (excluding) 11.2.3 *cpe:2.3:a:foxit:pdf_editor:12.0.0.12394:*:*:*:*:*:*:* *cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:* versions up to (excluding) 12.0.1 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-37381 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-37381 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.51 }} -0.14%

score

0.77006

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability