8.8
HIGH
CVE-2024-28888
Foxit Reader Checkbox Use-After-Free (Arbitrary Code Execution)
Description

A use-after-free vulnerability exists in the way Foxit Reade 2024.1.0.23997 handles a checkbox field object. A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.

INFO

Published Date :

Oct. 2, 2024, 9:15 p.m.

Last Modified :

Oct. 8, 2024, 2:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-28888 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Foxitsoftware foxit_reader
1 Foxit pdf_reader
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-28888.

URL Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2024-1967 Exploit Third Party Advisory
https://www.foxit.com/support/security-bulletins.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-28888 vulnerability anywhere in the article.

  • Cybersecurity News
Google Pays $55,000 Bounty for Chrome Security Flaw

Google has released a Stable Channel update for Chrome on Windows, Mac, and Linux, bringing the browser to version 129.0.6668.100/.101. The update is expected to roll out over the next few days and in ... Read more

Published Date: Oct 09, 2024 (1 week, 2 days ago)
  • Cybersecurity News
Microsoft’s October 2024 Patch Tuesday: Zero-Day Exploits and Critical Vulnerabilities Patched

Microsoft’s October 2024 Patch Tuesday delivered a crucial set of security updates, addressing a total of 121 vulnerabilities across its ecosystem. This includes three critical vulnerabilities and 114 ... Read more

Published Date: Oct 09, 2024 (1 week, 2 days ago)
  • Cybersecurity News
CyberVolk: From Hacktivism to Ransomware – Researcher Exposes New Threat

CyberVolk dialog window | Image: Rapid7Cybersecurity researchers at Rapid7 Labs have released a detailed report on CyberVolk, a politically motivated hacktivist group that transitioned into using rans ... Read more

Published Date: Oct 07, 2024 (1 week, 4 days ago)

The following table lists the changes that have been made to the CVE-2024-28888 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 08, 2024

    Action Type Old Value New Value
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2024-1967 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2024-1967 Exploit, Third Party Advisory
    Changed Reference Type https://www.foxit.com/support/security-bulletins.html No Types Assigned https://www.foxit.com/support/security-bulletins.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:foxit:pdf_reader:2024.1.0.23997:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 03, 2024

    Action Type Old Value New Value
    Added Reference Talos https://www.foxit.com/support/security-bulletins.html [No types assigned]
  • CVE Received by [email protected]

    Oct. 02, 2024

    Action Type Old Value New Value
    Added Description A use-after-free vulnerability exists in the way Foxit Reade 2024.1.0.23997 handles a checkbox field object. A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.
    Added Reference Talos https://talosintelligence.com/vulnerability_reports/TALOS-2024-1967 [No types assigned]
    Added CWE Talos CWE-416
    Added CVSS V3.1 Talos AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-28888 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-28888 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability