CVE-2025-9328: CWE-125: Out-of-bounds Read in Foxit PDF Reader
Foxit PDF Reader PRC File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PRC files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26773.
AI Analysis
Technical Summary
CVE-2025-9328 is a high-severity vulnerability identified in Foxit PDF Reader version 2024.4.0.27683. The flaw is an out-of-bounds read (CWE-125) occurring during the parsing of PRC files, a format used for 3D content embedded within PDFs. The vulnerability arises from improper validation of user-supplied data, allowing the application to read beyond the allocated buffer boundaries. This memory corruption can be exploited by a remote attacker to execute arbitrary code within the context of the Foxit PDF Reader process. Exploitation requires user interaction, specifically opening a maliciously crafted PDF containing a PRC file or visiting a malicious webpage that triggers the vulnerability. The CVSS v3.0 score is 7.8, reflecting high impact on confidentiality, integrity, and availability, with low attack complexity but requiring user interaction and local access vector (the vector is local because the attack requires the user to open a file or visit a page). No known public exploits are reported yet, but the vulnerability was assigned and published by the Zero Day Initiative (ZDI) as ZDI-CAN-26773. The lack of a patch link indicates that a fix may not yet be publicly available, increasing the urgency for mitigation. Given the nature of PDF readers as widely used software for document handling, this vulnerability presents a significant risk, especially in environments where untrusted PDFs are received or processed.
Potential Impact
For European organizations, the impact of CVE-2025-9328 can be substantial. Foxit PDF Reader is a popular alternative to Adobe Reader, especially in corporate and government sectors valuing lightweight and feature-rich PDF solutions. Successful exploitation could lead to remote code execution, enabling attackers to gain control over affected systems, steal sensitive data, deploy malware, or move laterally within networks. This is particularly critical for sectors handling sensitive or regulated data such as finance, healthcare, government, and critical infrastructure. The requirement for user interaction means phishing or social engineering campaigns could be leveraged to deliver malicious PDFs. The vulnerability affects confidentiality (data exposure), integrity (unauthorized code execution), and availability (potential system compromise or disruption). The absence of known exploits currently provides a window for proactive defense, but the high severity score and public disclosure increase the likelihood of exploit development. European organizations with extensive use of Foxit PDF Reader should consider this a priority threat, especially in environments with high document exchange volumes or where endpoint security controls are limited.
Mitigation Recommendations
1. Immediate mitigation should focus on restricting the opening of untrusted or unsolicited PDF files, especially those containing embedded 3D content or PRC files. 2. Implement strict email filtering and attachment scanning to detect and quarantine suspicious PDFs. 3. Employ endpoint protection solutions capable of detecting anomalous behavior related to PDF parsing or code execution. 4. Use application whitelisting and sandboxing to limit the execution context of Foxit PDF Reader, reducing the impact of potential exploitation. 5. Monitor for updates from Foxit and apply patches promptly once available. 6. Educate users about the risks of opening PDFs from unknown or untrusted sources, emphasizing the specific threat of embedded 3D content. 7. Consider deploying network-level protections such as Intrusion Prevention Systems (IPS) with signatures targeting this vulnerability once they become available. 8. For high-risk environments, consider temporarily restricting or replacing Foxit PDF Reader with alternative PDF readers that are not affected until a patch is released.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden, Poland, Switzerland
CVE-2025-9328: CWE-125: Out-of-bounds Read in Foxit PDF Reader
Description
Foxit PDF Reader PRC File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PRC files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26773.
AI-Powered Analysis
Technical Analysis
CVE-2025-9328 is a high-severity vulnerability identified in Foxit PDF Reader version 2024.4.0.27683. The flaw is an out-of-bounds read (CWE-125) occurring during the parsing of PRC files, a format used for 3D content embedded within PDFs. The vulnerability arises from improper validation of user-supplied data, allowing the application to read beyond the allocated buffer boundaries. This memory corruption can be exploited by a remote attacker to execute arbitrary code within the context of the Foxit PDF Reader process. Exploitation requires user interaction, specifically opening a maliciously crafted PDF containing a PRC file or visiting a malicious webpage that triggers the vulnerability. The CVSS v3.0 score is 7.8, reflecting high impact on confidentiality, integrity, and availability, with low attack complexity but requiring user interaction and local access vector (the vector is local because the attack requires the user to open a file or visit a page). No known public exploits are reported yet, but the vulnerability was assigned and published by the Zero Day Initiative (ZDI) as ZDI-CAN-26773. The lack of a patch link indicates that a fix may not yet be publicly available, increasing the urgency for mitigation. Given the nature of PDF readers as widely used software for document handling, this vulnerability presents a significant risk, especially in environments where untrusted PDFs are received or processed.
Potential Impact
For European organizations, the impact of CVE-2025-9328 can be substantial. Foxit PDF Reader is a popular alternative to Adobe Reader, especially in corporate and government sectors valuing lightweight and feature-rich PDF solutions. Successful exploitation could lead to remote code execution, enabling attackers to gain control over affected systems, steal sensitive data, deploy malware, or move laterally within networks. This is particularly critical for sectors handling sensitive or regulated data such as finance, healthcare, government, and critical infrastructure. The requirement for user interaction means phishing or social engineering campaigns could be leveraged to deliver malicious PDFs. The vulnerability affects confidentiality (data exposure), integrity (unauthorized code execution), and availability (potential system compromise or disruption). The absence of known exploits currently provides a window for proactive defense, but the high severity score and public disclosure increase the likelihood of exploit development. European organizations with extensive use of Foxit PDF Reader should consider this a priority threat, especially in environments with high document exchange volumes or where endpoint security controls are limited.
Mitigation Recommendations
1. Immediate mitigation should focus on restricting the opening of untrusted or unsolicited PDF files, especially those containing embedded 3D content or PRC files. 2. Implement strict email filtering and attachment scanning to detect and quarantine suspicious PDFs. 3. Employ endpoint protection solutions capable of detecting anomalous behavior related to PDF parsing or code execution. 4. Use application whitelisting and sandboxing to limit the execution context of Foxit PDF Reader, reducing the impact of potential exploitation. 5. Monitor for updates from Foxit and apply patches promptly once available. 6. Educate users about the risks of opening PDFs from unknown or untrusted sources, emphasizing the specific threat of embedded 3D content. 7. Consider deploying network-level protections such as Intrusion Prevention Systems (IPS) with signatures targeting this vulnerability once they become available. 8. For high-risk environments, consider temporarily restricting or replacing Foxit PDF Reader with alternative PDF readers that are not affected until a patch is released.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- zdi
- Date Reserved
- 2025-08-21T19:50:19.917Z
- Cvss Version
- 3.0
- State
- PUBLISHED
Threat ID: 68b7546fad5a09ad00e86ff9
Added to database: 9/2/2025, 8:32:47 PM
Last enriched: 9/9/2025, 9:53:47 PM
Last updated: 10/16/2025, 8:19:48 AM
Views: 49
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2024-0400: CWE-94 Improper Control of Generation of Code ('Code Injection') in Hitachi Energy MACH SCM
HighCVE-2025-55090: CWE-125 Out-of-bounds Read in Eclipse Foundation NetX Duo
MediumCVE-2025-62585: CWE-358 Improperly Implemented Security Check for Standard in NAVER NAVER Whale browser
UnknownCVE-2025-62584: CWE-346 Origin Validation Error in NAVER NAVER Whale browser
UnknownCVE-2025-62583: CWE-358 Improperly Implemented Security Check for Standard in NAVER NAVER Whale browser
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.