Lucene search

K

BD Alarisâ„¢ Guardrailsâ„¢ Editor Security Vulnerabilities

cve
cve

CVE-2023-42113

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42111

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42106

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42108

PDF-XChange Editor EMF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42107

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42094

Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-42092

Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-42096

Foxit PDF Reader PDF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-42095

Foxit PDF Reader AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a.....

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42097

Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42093

Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42090

Foxit PDF Reader XFA Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 03:15 AM
27
cve
cve

CVE-2023-42089

Foxit PDF Reader templates Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42088

PDF-XChange Editor JPG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42087

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-42091

Foxit PDF Reader XFA Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42086

PDF-XChange Editor EMF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42080

PDF-XChange Editor EMF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42085

PDF-XChange Editor EMF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
20
cve
cve

CVE-2023-42083

PDF-XChange Editor JPG File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42084

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-42082

PDF-XChange Editor JPG File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42081

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42077

PDF-XChange Editor EMF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42075

PDF-XChange Editor JPG File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42079

PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

3.3CVSS

6.4AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42078

PDF-XChange Editor JP2 File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit.....

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-42076

PDF-XChange Editor PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42074

PDF-XChange Editor addScript Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42073

PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

6.4AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42071

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42070

PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-42068

PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-42072

PDF-XChange Editor JPC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42069

PDF-XChange Editor PDF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42067

PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42065

PDF-XChange Editor JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42063

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-42064

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-42066

PDF-XChange Editor J2K File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42062

PDF-XChange Editor U3D File Parsing Uninitialized Variable Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42061

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42059

PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42058

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-42060

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-42057

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-42052

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
26
cve
cve

CVE-2023-42053

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
26
cve
cve

CVE-2023-42051

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42056

PDF-XChange Editor U3D File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

3.3CVSS

6.4AI Score

0.0005EPSS

2024-05-03 03:15 AM
21
Total number of security vulnerabilities17483