CVE-2025-9325: CWE-125: Out-of-bounds Read in Foxit PDF Reader
Foxit PDF Reader PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PRC files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-26785.
AI Analysis
Technical Summary
CVE-2025-9325 is a security vulnerability identified in Foxit PDF Reader version 2024.4.0.27683, specifically involving an out-of-bounds read flaw in the parsing of PRC files. The vulnerability stems from improper validation of user-supplied data during the processing of PRC file content, which allows an attacker to read memory beyond the allocated bounds of an object. This can lead to the disclosure of sensitive information from the affected system's memory. Exploitation requires user interaction, such as opening a maliciously crafted PDF file or visiting a malicious webpage containing the exploit. While the immediate impact is information disclosure, the vulnerability could potentially be chained with other vulnerabilities to achieve arbitrary code execution within the context of the Foxit PDF Reader process. The vulnerability is classified under CWE-125 (Out-of-bounds Read) and has a CVSS v3.0 base score of 3.3, indicating a low severity level. No known public exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was reserved and published in late August and early September 2025, respectively, by the Zero Day Initiative (ZDI) under the identifier ZDI-CAN-26785.
Potential Impact
For European organizations, the primary risk posed by CVE-2025-9325 is the potential leakage of sensitive information through crafted PRC files embedded in PDFs. This could include confidential document content, user credentials, or other in-memory data, depending on the context of the Foxit PDF Reader process. Although the vulnerability itself is low severity and does not directly allow code execution, the possibility of chaining it with other vulnerabilities raises concerns about escalation. Organizations that heavily rely on Foxit PDF Reader for document handling, especially in sectors like finance, legal, healthcare, and government, could face risks of data exposure. The requirement for user interaction limits the attack vector to targeted phishing or social engineering campaigns, which are common attack methods in Europe. Additionally, since Foxit PDF Reader is widely used as a lightweight alternative to Adobe Reader, organizations with large deployments may have a broad attack surface. The lack of a patch at the time of disclosure increases the urgency for risk mitigation to prevent exploitation.
Mitigation Recommendations
European organizations should implement several specific measures to mitigate this vulnerability beyond generic advice. First, restrict the use of Foxit PDF Reader to trusted users and environments, and consider temporarily disabling PRC file parsing if configurable. Employ email and web gateway security solutions to detect and block PDFs containing embedded PRC files or suspicious content. Conduct targeted user awareness training focusing on the risks of opening unsolicited or unexpected PDF attachments, emphasizing the need for caution with files from unknown sources. Implement application whitelisting and sandboxing for PDF readers to limit the impact of potential exploits. Monitor network and endpoint logs for unusual PDF file access or crashes related to Foxit Reader. Coordinate with Foxit for timely patch deployment once available, and maintain an inventory of affected software versions to prioritize updates. Finally, consider deploying endpoint detection and response (EDR) tools capable of identifying anomalous behavior associated with exploitation attempts.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden, Poland
CVE-2025-9325: CWE-125: Out-of-bounds Read in Foxit PDF Reader
Description
Foxit PDF Reader PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PRC files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-26785.
AI-Powered Analysis
Technical Analysis
CVE-2025-9325 is a security vulnerability identified in Foxit PDF Reader version 2024.4.0.27683, specifically involving an out-of-bounds read flaw in the parsing of PRC files. The vulnerability stems from improper validation of user-supplied data during the processing of PRC file content, which allows an attacker to read memory beyond the allocated bounds of an object. This can lead to the disclosure of sensitive information from the affected system's memory. Exploitation requires user interaction, such as opening a maliciously crafted PDF file or visiting a malicious webpage containing the exploit. While the immediate impact is information disclosure, the vulnerability could potentially be chained with other vulnerabilities to achieve arbitrary code execution within the context of the Foxit PDF Reader process. The vulnerability is classified under CWE-125 (Out-of-bounds Read) and has a CVSS v3.0 base score of 3.3, indicating a low severity level. No known public exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was reserved and published in late August and early September 2025, respectively, by the Zero Day Initiative (ZDI) under the identifier ZDI-CAN-26785.
Potential Impact
For European organizations, the primary risk posed by CVE-2025-9325 is the potential leakage of sensitive information through crafted PRC files embedded in PDFs. This could include confidential document content, user credentials, or other in-memory data, depending on the context of the Foxit PDF Reader process. Although the vulnerability itself is low severity and does not directly allow code execution, the possibility of chaining it with other vulnerabilities raises concerns about escalation. Organizations that heavily rely on Foxit PDF Reader for document handling, especially in sectors like finance, legal, healthcare, and government, could face risks of data exposure. The requirement for user interaction limits the attack vector to targeted phishing or social engineering campaigns, which are common attack methods in Europe. Additionally, since Foxit PDF Reader is widely used as a lightweight alternative to Adobe Reader, organizations with large deployments may have a broad attack surface. The lack of a patch at the time of disclosure increases the urgency for risk mitigation to prevent exploitation.
Mitigation Recommendations
European organizations should implement several specific measures to mitigate this vulnerability beyond generic advice. First, restrict the use of Foxit PDF Reader to trusted users and environments, and consider temporarily disabling PRC file parsing if configurable. Employ email and web gateway security solutions to detect and block PDFs containing embedded PRC files or suspicious content. Conduct targeted user awareness training focusing on the risks of opening unsolicited or unexpected PDF attachments, emphasizing the need for caution with files from unknown sources. Implement application whitelisting and sandboxing for PDF readers to limit the impact of potential exploits. Monitor network and endpoint logs for unusual PDF file access or crashes related to Foxit Reader. Coordinate with Foxit for timely patch deployment once available, and maintain an inventory of affected software versions to prioritize updates. Finally, consider deploying endpoint detection and response (EDR) tools capable of identifying anomalous behavior associated with exploitation attempts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- zdi
- Date Reserved
- 2025-08-21T19:50:09.146Z
- Cvss Version
- 3.0
- State
- PUBLISHED
Threat ID: 68b7546fad5a09ad00e86fed
Added to database: 9/2/2025, 8:32:47 PM
Last enriched: 9/2/2025, 8:48:51 PM
Last updated: 9/2/2025, 9:55:19 PM
Views: 3
Related Threats
CVE-2025-9839: SQL Injection in itsourcecode Student Information Management System
MediumCVE-2025-9838: SQL Injection in itsourcecode Student Information Management System
MediumCVE-2025-26416: Elevation of privilege in Google Android
CriticalCVE-2025-22442: Elevation of privilege in Google Android
HighCVE-2025-22439: Elevation of privilege in Google Android
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.