Foxit PDF Editor < 11.2.5 Multiple Vulnerabilities

high Nessus Plugin ID 172255

Synopsis

A PDF toolkit installed on the remote Windows host is affected by multiple vulnerabilities

Description

According to its version, the Foxit PDF Editor application (previously named Foxit PhantomPDF) installed on the remote Windows host is prior to 11.2.5. It is, therefore affected by multiple vulnerabilities:

- Addressed a potential issue where the application could be exposed to Use-after-Free vulnerability and crash, which could be exploited by attackers to execute remote code. This occurs due to the use of object or pointer that has been freed when executing certain JavaScripts in PDF files. (CVE-2022-43649) (CVE-2022-43649)

- Addressed potential issues where the application could be exposed to Use-after-Free vulnerability and crash, which could be exploited by attackers to execute remote code. This occurs due to the use of object or pointer that has been freed when executing certain JavaScripts in PDF files. (CVE-2023-27331, CVE-2023-27330, CVE-2023-27329) (CVE-2023-27329, CVE-2023-27330, CVE-2023-27331)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Foxit PDF Editor version 11.2.5 or later

See Also

http://www.nessus.org/u?a27a3e57

Plugin Details

Severity: High

ID: 172255

File Name: foxit_pdf_editor_11_2_5.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 3/8/2023

Updated: 5/3/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2023-27331

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-43649

Vulnerability Information

CPE: cpe:/a:foxitsoftware:phantom, cpe:/a:foxitsoftware:phantompdf

Required KB Items: installed_sw/FoxitPhantomPDF, SMB/Registry/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 3/8/2023

Vulnerability Publication Date: 12/13/2022

Reference Information

CVE: CVE-2022-43649, CVE-2023-27329, CVE-2023-27330, CVE-2023-27331

IAVA: 2023-A-0128-S