Lucene search

K

3D Security Vulnerabilities

cve
cve

CVE-2019-20822

An issue was discovered in the 3D Plugin Beta for Foxit Reader and PhantomPDF before 9.7.0.29430. It has an out-of-bounds write via incorrect image data.

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-04 04:15 PM
21
cve
cve

CVE-2019-20831

An issue was discovered in the 3D Plugin Beta for Foxit Reader and PhantomPDF before 9.5.0.20733. It has void data mishandling, causing a crash.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
26
cve
cve

CVE-2019-6982

An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter an Out-of-Bounds Write and crash during the handling of certain PDF files that embed specifically crafted 3D content, because of the improper handling of a logic excep...

5.5CVSS

5.5AI Score

0.0005EPSS

2022-10-03 04:19 PM
19
cve
cve

CVE-2019-6983

An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter an Integer Overflow and crash during the handling of certain PDF files that embed specifically crafted 3D content, because of a free of valid memory.

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-03 04:19 PM
19
cve
cve

CVE-2019-6984

An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter a Use-After-Free or Type Confusion and crash during handling of certain PDF files that embed specifically crafted 3D content, due to the use of a wild pointer.

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 04:19 PM
17
cve
cve

CVE-2019-6985

An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter an Out-of-Bounds Read in Indexing or a Heap Overflow and crash during handling of certain PDF files that embed specifically crafted 3D content, due to an array access ...

8.8CVSS

8.5AI Score

0.002EPSS

2022-10-03 04:19 PM
17
cve
cve

CVE-2020-17411

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.0.0.35798. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

3.3CVSS

3.3AI Score

0.001EPSS

2020-10-13 05:15 PM
17
cve
cve

CVE-2020-17412

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.0.0.35798. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.8AI Score

0.003EPSS

2020-10-13 05:15 PM
19
cve
cve

CVE-2020-17413

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.0.0.35798. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.8AI Score

0.003EPSS

2020-10-13 05:15 PM
16
cve
cve

CVE-2021-31462

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
13
cve
cve

CVE-2021-31463

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
15
cve
cve

CVE-2021-31464

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
15
cve
cve

CVE-2021-31465

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

7.8AI Score

0.002EPSS

2021-05-07 09:15 PM
15
cve
cve

CVE-2021-31466

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

7.8AI Score

0.002EPSS

2021-05-07 09:15 PM
13
4
cve
cve

CVE-2021-31467

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
17
cve
cve

CVE-2021-31468

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

7.8AI Score

0.002EPSS

2021-05-07 09:15 PM
18
cve
cve

CVE-2021-31469

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
15
cve
cve

CVE-2021-31470

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

7.8AI Score

0.005EPSS

2021-05-07 09:15 PM
16
cve
cve

CVE-2021-31471

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

5.5CVSS

5.2AI Score

0.002EPSS

2021-05-07 09:15 PM
16
cve
cve

CVE-2021-31472

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

7.8AI Score

0.003EPSS

2021-05-07 09:15 PM
17
4