Lucene search

K

Foxit Reader Security Vulnerabilities

cve
cve

CVE-2017-14824

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
23
cve
cve

CVE-2017-14818

This vulnerability allows remote attackers to disclose sensitive on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing.....

6.5CVSS

7.3AI Score

0.01EPSS

2017-12-20 02:29 PM
26
cve
cve

CVE-2017-14821

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.01EPSS

2017-12-20 02:29 PM
27
cve
cve

CVE-2017-14819

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.013EPSS

2017-12-20 02:29 PM
28
cve
cve

CVE-2017-10958

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
25
cve
cve

CVE-2017-14820

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.013EPSS

2017-12-20 02:29 PM
24
cve
cve

CVE-2017-10956

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.013EPSS

2017-12-20 02:29 PM
24
cve
cve

CVE-2017-10942

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.013EPSS

2017-10-31 07:29 PM
36
cve
cve

CVE-2017-10946

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.1.6871. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.028EPSS

2017-10-31 07:29 PM
30
cve
cve

CVE-2017-10945

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.028EPSS

2017-10-31 07:29 PM
31
cve
cve

CVE-2017-10944

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.013EPSS

2017-10-31 07:29 PM
32
cve
cve

CVE-2017-10943

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.013EPSS

2017-10-31 07:29 PM
45
cve
cve

CVE-2017-10948

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.1.6871. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.13EPSS

2017-10-31 07:29 PM
32
cve
cve

CVE-2017-10947

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.1.6871. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the print....

8.8CVSS

8.8AI Score

0.028EPSS

2017-10-31 07:29 PM
29
cve
cve

CVE-2017-10953

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.237EPSS

2017-10-31 07:29 PM
29
cve
cve

CVE-2017-10941

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.028EPSS

2017-10-31 07:29 PM
36
cve
cve

CVE-2017-14694

Foxit Reader 8.3.2.25013 and earlier and Foxit PhantomPDF 8.3.2.25013 and earlier, when running in single instance mode, allows attackers to execute arbitrary code or cause a denial of service via a crafted .pdf file, related to "Data from Faulting Address controls Code Flow starting at...

7.8CVSS

7.8AI Score

0.001EPSS

2017-09-22 07:29 PM
30
cve
cve

CVE-2017-10951

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

8.8CVSS

8.7AI Score

0.067EPSS

2017-08-29 01:29 PM
39
cve
cve

CVE-2017-10952

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.0.2051. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.7AI Score

0.039EPSS

2017-08-29 01:29 PM
40
cve
cve

CVE-2017-10994

Foxit Reader before 8.3.1 and PhantomPDF before 8.3.1 have an Arbitrary Write vulnerability, which allows remote attackers to execute arbitrary code via a crafted...

7.3CVSS

7.6AI Score

0.004EPSS

2017-07-07 04:29 PM
28
cve
cve

CVE-2017-8059

Acceptance of invalid/self-signed TLS certificates in "Foxit PDF - PDF reader, editor, form, signature" before 5.4 for iOS allows a man-in-the-middle and/or physically proximate attacker to silently intercept login information (username/password), in addition to the static authentication token if.....

8.1CVSS

7.6AI Score

0.001EPSS

2017-05-05 07:29 AM
18
cve
cve

CVE-2017-8453

Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF...

8.8CVSS

8.8AI Score

0.037EPSS

2017-05-03 05:59 AM
30
cve
cve

CVE-2017-8454

Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF...

8.8CVSS

8.8AI Score

0.037EPSS

2017-05-03 05:59 AM
24
cve
cve

CVE-2017-8455

Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF...

7.8CVSS

8.4AI Score

0.029EPSS

2017-05-03 05:59 AM
22
cve
cve

CVE-2016-3740

Heap-based buffer overflow in the CreateFXPDFConvertor function in ConvertToPdf_x86.dll in Foxit Reader 7.3.4.311 allows remote attackers to execute arbitrary code via a large SamplesPerPixel value in a crafted TIFF image that is mishandled during PDF conversion. This is fixed in...

7.8CVSS

7.9AI Score

0.028EPSS

2017-04-04 06:59 PM
25
cve
cve

CVE-2017-6883

The ConvertToPDF plugin in Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted TIFF image. The vulnerability could lead to information...

4.7CVSS

6.7AI Score

0.01EPSS

2017-03-14 09:59 AM
26
cve
cve

CVE-2017-5556

The ConvertToPDF plugin in Foxit Reader before 8.2 and PhantomPDF before 8.2 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG image. The vulnerability could lead to information disclosure;....

8.1CVSS

7.9AI Score

0.031EPSS

2017-01-23 07:59 AM
28
cve
cve

CVE-2016-8334

A large out-of-bounds read on the heap vulnerability in Foxit PDF Reader can potentially be abused for information disclosure. Combined with another vulnerability, it can be used to leak heap memory layout and in bypassing...

6.8CVSS

3.5AI Score

0.034EPSS

2017-01-06 09:59 PM
35
cve
cve

CVE-2016-4064

Use-after-free vulnerability in the XFA forms handling functionality in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to execute arbitrary code via a crafted remerge...

7.8CVSS

7.8AI Score

0.052EPSS

2016-04-22 03:59 PM
21
cve
cve

CVE-2016-4063

Use-after-free vulnerability in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to execute arbitrary code via an object with a revision number of -1 in a PDF...

7.8CVSS

7.8AI Score

0.077EPSS

2016-04-22 03:59 PM
26
cve
cve

CVE-2016-4062

Foxit Reader and PhantomPDF before 7.3.4 on Windows improperly report format errors recursively, which allows remote attackers to cause a denial of service (application hang) via a crafted...

5.5CVSS

6AI Score

0.002EPSS

2016-04-22 03:59 PM
23
cve
cve

CVE-2016-4061

Foxit Reader and PhantomPDF before 7.3.4 on Windows allow remote attackers to cause a denial of service (application crash) via a crafted content...

7.5CVSS

7.1AI Score

0.002EPSS

2016-04-22 03:59 PM
26
cve
cve

CVE-2016-4060

Use-after-free vulnerability in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to cause a denial of service (application crash) via unspecified...

7.5CVSS

7.2AI Score

0.002EPSS

2016-04-22 03:59 PM
24
cve
cve

CVE-2016-4059

Use-after-free vulnerability in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to execute arbitrary code via a crafted FlateDecode stream in a PDF...

7.8CVSS

7.8AI Score

0.041EPSS

2016-04-22 03:59 PM
22
cve
cve

CVE-2015-3633

Foxit Reader, Enterprise Reader, and PhantomPDF before 7.1.5 allow remote attackers to cause a denial of service (memory corruption and crash) via vectors related to digital...

6.9AI Score

0.005EPSS

2015-05-01 03:59 PM
20
cve
cve

CVE-2015-3632

Foxit Reader, Enterprise Reader, and PhantomPDF before 7.1.5 allow remote attackers to cause a denial of service (memory corruption and crash) via a crafted GIF in a PDF...

6.9AI Score

0.016EPSS

2015-05-01 03:59 PM
26
cve
cve

CVE-2015-2790

Foxit Reader, Enterprise Reader, and PhantomPDF before 7.1 allow remote attackers to cause a denial of service (memory corruption and crash) via a crafted (1) Ubyte Size in a DataSubBlock structure or (2) LZWMinimumCodeSize in a GIF...

7AI Score

0.781EPSS

2015-03-30 02:59 PM
25
cve
cve

CVE-2015-2789

Unquoted Windows search path vulnerability in the Foxit Cloud Safe Update Service in the Cloud plugin in Foxit Reader 6.1 through 7.0.6.1126 allows local users to gain privileges via a Trojan horse program in the %SYSTEMDRIVE%...

8.7AI Score

0.001EPSS

2015-03-30 02:59 PM
27
cve
cve

CVE-2014-6853

The Foxit MobilePDF - PDF Reader (aka com.foxit.mobile.pdf.lite) application 2.2.0.0616 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-01 01:55 AM
21
cve
cve

CVE-2011-1908

Integer overflow in the Type 1 font decoder in the FreeType engine in Foxit Reader before 4.0.0.0619 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted font in a PDF...

8AI Score

0.04EPSS

2011-06-24 08:55 PM
21
cve
cve

CVE-2011-0332

Integer overflow in Foxit Reader before 4.3.1.0218 and Foxit Phantom before 2.3.3.1112 allows remote attackers to execute arbitrary code via crafted ICC chunks in a PDF file, which triggers a heap-based buffer...

8.2AI Score

0.058EPSS

2011-02-25 07:00 PM
22
cve
cve

CVE-2009-0191

Foxit Reader 2.3 before Build 3902 and 3.0 before Build 1506, including 3.0.2009.1301, does not properly handle a JBIG2 symbol dictionary segment with zero new symbols, which allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a dereference of an uninitialized...

7.7AI Score

0.089EPSS

2009-03-10 08:30 PM
26
cve
cve

CVE-2008-1104

Stack-based buffer overflow in Foxit Reader before 2.3 build 2912 allows user-assisted remote attackers to execute arbitrary code via a crafted PDF file, related to the util.printf JavaScript function and floating point specifiers in format...

7.6AI Score

0.166EPSS

2008-05-21 01:24 PM
31
In Wild
Total number of security vulnerabilities443