Lucene search

K

Foxit Reader Security Vulnerabilities

cve
cve

CVE-2024-29072

A privilege escalation vulnerability exists in the Foxit Reader 2024.2.0.25138. The vulnerability occurs due to improper certification validation of the updater executable before executing it. A low privilege user can trigger the update action which can result in unexpected elevation of...

8.2CVSS

6.8AI Score

0.0004EPSS

2024-05-28 02:15 PM
1
cve
cve

CVE-2024-25648

A use-after-free vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a ComboBox widget. A specially crafted JavaScript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An....

8.8CVSS

7.1AI Score

0.001EPSS

2024-04-30 03:15 PM
26
cve
cve

CVE-2024-25575

A type confusion vulnerability vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a Lock object. A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and result in arbitrary code execution. An...

8.8CVSS

7.1AI Score

0.001EPSS

2024-04-30 03:15 PM
26
cve
cve

CVE-2024-25938

A use-after-free vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a Barcode widget. A specially crafted JavaScript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An.....

8.8CVSS

7.1AI Score

0.001EPSS

2024-04-30 03:15 PM
25
cve
cve

CVE-2023-41257

A type confusion vulnerability exists in the way Foxit Reader 12.1.2.15356 handles field value properties. A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and result in arbitrary code execution. An attacker...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-27 04:15 PM
13
cve
cve

CVE-2023-40194

An arbitrary file creation vulnerability exists in the Javascript exportDataObject API of Foxit Reader 12.1.3.15356 due to mistreatment of whitespace characters. A specially crafted malicious file can create files at arbitrary locations, which can lead to arbitrary code execution. An attacker...

8.8CVSS

8.6AI Score

0.002EPSS

2023-11-27 04:15 PM
22
cve
cve

CVE-2023-38573

A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15356 handles a signature field. A specially crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-27 04:15 PM
12
cve
cve

CVE-2023-39542

A code execution vulnerability exists in the Javascript saveAs API of Foxit Reader 12.1.3.15356. A specially crafted malformed file can create arbitrary files, which can lead to remote code execution. An attacker needs to trick the user into opening the malicious file to trigger this...

8.8CVSS

8.8AI Score

0.003EPSS

2023-11-27 04:15 PM
11
cve
cve

CVE-2023-35985

An arbitrary file creation vulnerability exists in the Javascript exportDataObject API of Foxit Reader 12.1.3.15356 due to a failure to properly validate a dangerous extension. A specially crafted malicious file can create files at arbitrary locations, which can lead to arbitrary code execution....

8.8CVSS

8.6AI Score

0.002EPSS

2023-11-27 04:15 PM
13
cve
cve

CVE-2023-32616

A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15356 handles 3D annotations. A specially crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-27 04:15 PM
23
cve
cve

CVE-2023-33866

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 12.1.2.15332. By prematurely deleting objects associated with pages, a specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution.....

8.8CVSS

8.7AI Score

0.002EPSS

2023-07-19 02:15 PM
30
cve
cve

CVE-2023-33876

A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15332 handles destroying annotations. Specially crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution....

8.8CVSS

8.9AI Score

0.001EPSS

2023-07-19 02:15 PM
32
cve
cve

CVE-2023-32664

A type confusion vulnerability exists in the Javascript checkThisBox method as implemented in Foxit Reader 12.1.2.15332. Specially crafted Javascript code inside a malicious PDF document can cause memory corruption and lead to remote code execution. User would need to open a malicious file to...

8.8CVSS

8.4AI Score

0.001EPSS

2023-07-19 02:15 PM
34
cve
cve

CVE-2023-28744

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.1.1.15289. A specially crafted PDF document can trigger the reuse of previously freed memory by manipulating form fields of a specific type. This can lead to memory corruption and arbitrary...

8.8CVSS

8.8AI Score

0.002EPSS

2023-07-19 02:15 PM
44
cve
cve

CVE-2023-27379

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 12.1.2.15332. By prematurely deleting objects associated with pages, a specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution.....

8.8CVSS

8.7AI Score

0.002EPSS

2023-07-19 02:15 PM
31
cve
cve

CVE-2022-40129

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430. A specially-crafted PDF document can trigger the reuse of previously freed memory via misusing Optional Content Group API, which can lead to arbitrary code execution. An attacker...

7.8CVSS

7.6AI Score

0.001EPSS

2022-11-21 04:15 PM
54
6
cve
cve

CVE-2022-37332

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430. A specially-crafted PDF document can trigger the reuse of previously freed memory via misusing media player API, which can lead to arbitrary code execution. An attacker needs to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-11-21 04:15 PM
49
2
cve
cve

CVE-2022-32774

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430. By prematurely deleting objects associated with pages, a specially-crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution.....

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-21 04:15 PM
56
2
cve
cve

CVE-2022-38097

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430. By prematurely destroying annotation objects, a specially-crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An...

7.8CVSS

7.6AI Score

0.001EPSS

2022-11-21 04:15 PM
43
2
cve
cve

CVE-2022-43310

An Uncontrolled Search Path Element in Foxit Software released Foxit Reader v11.2.118.51569 allows attackers to escalate privileges when searching for DLL libraries without specifying an absolute...

7.8CVSS

7.7AI Score

0.004EPSS

2022-11-09 09:15 PM
20
8
cve
cve

CVE-2009-0691

The Foxit JPEG2000/JBIG2 Decoder add-on before 2.0.2009.616 for Foxit Reader 3.0 before Build 1817 does not properly handle a fatal error during decoding of a JPEG2000 (aka JPX) header, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly....

8.2AI Score

0.011EPSS

2022-10-03 04:24 PM
27
cve
cve

CVE-2009-0690

The Foxit JPEG2000/JBIG2 Decoder add-on before 2.0.2009.616 for Foxit Reader 3.0 before Build 1817 does not properly handle a negative value for the stream offset in a JPEG2000 (aka JPX) stream, which allows remote attackers to cause a denial of service (memory corruption and application crash) or....

8.2AI Score

0.01EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2018-14442

Foxit Reader before 9.2 and PhantomPDF before 9.2 have a Use-After-Free that leads to Remote Code Execution, aka...

9.8CVSS

9.5AI Score

0.004EPSS

2022-10-03 04:22 PM
34
2
cve
cve

CVE-2018-19346

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address controls Branch Selection...

7.1CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2018-19341

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation near NULL starting at...

7.1CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2018-19347

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address controls Branch Selection...

7.1CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2018-19342

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation starting at...

7.1CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2018-19345

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation near NULL starting at...

7.1CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
26
cve
cve

CVE-2018-19343

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read), obtain sensitive information, or possibly have unspecified other impact via a U3D sample because of a "Data from...

7.1CVSS

8AI Score

0.001EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2018-19348

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address controls Branch Selection...

7.1CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2018-19344

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address may be used as a return value...

7.1CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2010-1239

Foxit Reader before 3.2.1.0401 allows remote attackers to (1) execute arbitrary local programs via a certain "/Type /Action /S /Launch" sequence, and (2) execute arbitrary programs embedded in a PDF document via an unspecified "/Launch /Action" sequence, a related issue to...

7.1AI Score

0.067EPSS

2022-10-03 04:20 PM
29
cve
cve

CVE-2019-5006

An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. It is a NULL pointer dereference during PDF...

5.5CVSS

6AI Score

0.0005EPSS

2022-10-03 04:19 PM
24
cve
cve

CVE-2019-5005

An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. They allowed Denial of Service (application crash) via image data, because two bytes are written to the end of the allocated memory without judging whether this will cause...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-10-03 04:19 PM
23
cve
cve

CVE-2019-5007

An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. It is an Out-of-Bounds Read Information Disclosure and crash due to a NULL pointer dereference when reading TIFF data during TIFF...

7.1CVSS

6.6AI Score

0.001EPSS

2022-10-03 04:19 PM
26
cve
cve

CVE-2016-4065

The ConvertToPDF plugin in Foxit Reader and PhantomPDF before 7.3.4 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted (1) JPEG, (2) GIF, or (3) BMP...

7.8CVSS

7.2AI Score

0.004EPSS

2022-10-03 04:16 PM
27
cve
cve

CVE-2015-8843

The Foxit Cloud Update Service (FoxitCloudUpdateService) in Foxit Reader 6.1 through 6.2.x and 7.x before 7.2.2, when an update to the Cloud plugin is available, allows local users to gain privileges by writing crafted data to a shared memory region, which triggers memory...

7.4CVSS

7.4AI Score

0.001EPSS

2022-10-03 04:16 PM
25
cve
cve

CVE-2015-8580

Multiple use-after-free vulnerabilities in the (1) Print method and (2) App object handling in Foxit Reader before 7.2.2 and Foxit PhantomPDF before 7.2.2 allow remote attackers to execute arbitrary code via a crafted PDF...

7.8AI Score

0.015EPSS

2022-10-03 04:16 PM
20
cve
cve

CVE-2012-4759

Untrusted search path vulnerability in facebook_plugin.fpi in the Facebook plug-in in Foxit Reader 5.3.1.0606 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory, as demonstrated by a directory that contains a .pdf file. NOTE: some of these...

6.7AI Score

0.0004EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-4337

Foxit Reader before 5.3 on Windows XP and Windows 7 allows remote attackers to execute arbitrary code via a PDF document with a crafted attachment that triggers calculation of a negative number during processing of cross...

7.7AI Score

0.01EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-3691

Untrusted search path vulnerability in Foxit Reader before 5.0.2.0718 allows local users to gain privileges via a Trojan horse dwmapi.dll, dwrite.dll, or msdrm.dll in the current working...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2022-22150

A memory corruption vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.1.0.52543. A specially-crafted PDF document can trigger an exception which is improperly handled, leaving the engine in an invalid state, which can lead to memory corruption and arbitrary...

8.8CVSS

8.9AI Score

0.003EPSS

2022-02-04 11:15 PM
61
4
cve
cve

CVE-2021-40420

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.1.0.52543. A specially-crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user to open the...

8.8CVSS

8.7AI Score

0.005EPSS

2022-02-04 11:15 PM
53
2
cve
cve

CVE-2021-38574

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows SQL Injection via crafted data at the end of a...

9.8CVSS

9.7AI Score

0.001EPSS

2021-08-11 10:15 PM
40
5
cve
cve

CVE-2021-38569

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows stack consumption via recursive function calls during the handling of XFA forms or link...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
32
cve
cve

CVE-2021-38573

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because a CombineFiles pathname is not...

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
35
3
cve
cve

CVE-2021-38570

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows attackers to delete arbitrary files (during uninstallation) via a...

9.1CVSS

9AI Score

0.001EPSS

2021-08-11 10:15 PM
37
cve
cve

CVE-2021-38571

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows DLL hijacking, aka CNVD-C-2021-68000 and...

7.8CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
30
5
cve
cve

CVE-2021-38568

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows memory corruption during conversion of a PDF document to a different document...

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 10:15 PM
39
2
cve
cve

CVE-2021-38572

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because the extractPages pathname is not...

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
30
4
Total number of security vulnerabilities443