7.1
HIGH
CVE-2023-42090
Foxit PDF Reader XFA Doc Object Out-Of-Bounds Read Information Disclosure
Description

Foxit PDF Reader XFA Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-21596.

INFO

Published Date :

May 3, 2024, 3:15 a.m.

Last Modified :

May 23, 2024, 8:11 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-42090 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Foxit pdf_editor
2 Foxit pdf_reader
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-42090.

URL Resource
https://www.foxit.com/support/security-bulletins.html Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-23-1423/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-42090 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-42090 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
    Changed Reference Type https://www.foxit.com/support/security-bulletins.html No Types Assigned https://www.foxit.com/support/security-bulletins.html Patch, Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-23-1423/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-23-1423/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:* versions up to (including) 10.1.12.37872 *cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.2.7.53812 *cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.1.3.15356 *cpe:2.3:a:foxit:pdf_editor:2023.1.0.15510:*:*:*:*:*:*:* *cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:* versions up to (including) 12.1.3.15356
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    May. 03, 2024

    Action Type Old Value New Value
    Added Description Foxit PDF Reader XFA Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-21596.
    Added Reference Zero Day Initiative https://www.zerodayinitiative.com/advisories/ZDI-23-1423/ [No types assigned]
    Added Reference Zero Day Initiative https://www.foxit.com/support/security-bulletins.html [No types assigned]
    Added CWE Zero Day Initiative CWE-125
    Added CVSS V3 Zero Day Initiative AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-42090 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-42090 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability