Lucene search

K

Foxit Reader Security Vulnerabilities

cve
cve

CVE-2022-43310

An Uncontrolled Search Path Element in Foxit Software released Foxit Reader v11.2.118.51569 allows attackers to escalate privileges when searching for DLL libraries without specifying an absolute...

7.8CVSS

7.7AI Score

0.003EPSS

2022-11-09 09:15 PM
20
8
cve
cve

CVE-2021-38569

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows stack consumption via recursive function calls during the handling of XFA forms or link...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
29
cve
cve

CVE-2021-38573

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because a CombineFiles pathname is not...

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
32
3
cve
cve

CVE-2021-38571

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows DLL hijacking, aka CNVD-C-2021-68000 and...

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-11 10:15 PM
29
5
cve
cve

CVE-2021-38570

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows attackers to delete arbitrary files (during uninstallation) via a...

9.1CVSS

9AI Score

0.001EPSS

2021-08-11 10:15 PM
34
cve
cve

CVE-2021-38568

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows memory corruption during conversion of a PDF document to a different document...

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 10:15 PM
36
2
cve
cve

CVE-2021-38572

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because the extractPages pathname is not...

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
30
4
cve
cve

CVE-2021-38574

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows SQL Injection via crafted data at the end of a...

9.8CVSS

9.7AI Score

0.001EPSS

2021-08-11 10:15 PM
38
5
cve
cve

CVE-2021-33794

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 allow information disclosure or an application crash after mishandling the Tab key during XFA form...

9.1CVSS

8.7AI Score

0.002EPSS

2021-08-11 08:15 PM
22
2
cve
cve

CVE-2021-33793

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write because the Cross-Reference table is mishandled during Office document...

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 08:15 PM
22
4
cve
cve

CVE-2021-33792

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write via a crafted /Size key in the Trailer...

7.8CVSS

7.6AI Score

0.001EPSS

2021-07-09 06:15 PM
56
2
cve
cve

CVE-2021-33795

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 produce incorrect PDF document signatures because the certificate name, document owner, and signature author are...

5.5CVSS

5.6AI Score

0.001EPSS

2021-07-09 06:15 PM
50
3
cve
cve

CVE-2021-21822

A use-after-free vulnerability exists in the JavaScript engine of Foxit Softwareā€™s PDF Reader, version 10.1.3.37598. A specially crafted PDF document can trigger the reuse of previously free memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening a...

8.8CVSS

8.9AI Score

0.007EPSS

2021-05-10 04:15 PM
37
4
cve
cve

CVE-2020-13548

In Foxit Reader 10.1.0.37527, a specially crafted PDF document can trigger reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting.....

8.8CVSS

8.9AI Score

0.009EPSS

2021-02-10 08:15 PM
39
3
cve
cve

CVE-2018-18689

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exists in multiple products. An attacker can use /ByteRange and xref manipulations that are not...

5.3CVSS

6.7AI Score

0.002EPSS

2021-01-07 06:15 PM
30
cve
cve

CVE-2018-18688

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, an Incremental Saving vulnerability exists in multiple products. When an attacker uses the Incremental Saving feature to add pages or...

5.3CVSS

6.7AI Score

0.002EPSS

2021-01-07 06:15 PM
36
1
cve
cve

CVE-2020-35931

An issue was discovered in Foxit Reader before 10.1.1 (and before 4.1.1 on macOS) and PhantomPDF before 9.7.5 and 10.x before 10.1.1 (and before 4.1.1 on macOS). An attacker can spoof a certified PDF document via an Evil Annotation Attack because the products fail to consider a null value for a...

7.8CVSS

7.9AI Score

0.001EPSS

2020-12-31 09:15 PM
61
7
cve
cve

CVE-2020-13547

A type confusion vulnerability exists in the JavaScript engine of Foxit Softwareā€™s Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger an improper use of an object, resulting in memory corruption and arbitrary code execution. An attacker needs to trick the user to.....

8.8CVSS

8.9AI Score

0.002EPSS

2020-12-22 07:15 PM
238
3
cve
cve

CVE-2020-13560

A use after free vulnerability exists in the JavaScript engine of Foxit Softwareā€™s Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the...

8.8CVSS

8.9AI Score

0.007EPSS

2020-12-22 06:15 PM
31
2
cve
cve

CVE-2020-13570

A use-after-free vulnerability exists in the JavaScript engine of Foxit Softwareā€™s PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger the reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the...

8.8CVSS

8.9AI Score

0.007EPSS

2020-12-22 06:15 PM
34
2
cve
cve

CVE-2020-13557

A use after free vulnerability exists in the JavaScript engine of Foxit Softwareā€™s Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the...

8.8CVSS

8.9AI Score

0.007EPSS

2020-12-22 06:15 PM
40
2
cve
cve

CVE-2020-28203

An issue was discovered in Foxit Reader and PhantomPDF 10.1.0.37527 and earlier. There is a null pointer access/dereference while opening a crafted PDF file, leading the application to crash (denial of...

5.5CVSS

8.4AI Score

0.001EPSS

2020-12-15 01:15 PM
31
2
cve
cve

CVE-2020-14425

Foxit Reader before 10.0 allows Remote Command Execution via the app.opencPDFWebPage JavsScript API. An attacker can execute local files and bypass the security...

7.8CVSS

7.9AI Score

0.023EPSS

2020-11-02 09:15 PM
48
cve
cve

CVE-2020-26535

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. If TslAlloc attempts to allocate thread local storage but obtains an unacceptable index value, V8 throws an exception that leads to a write access violation (and read access...

9.8CVSS

7AI Score

0.002EPSS

2020-10-02 08:15 AM
24
cve
cve

CVE-2020-26537

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. In a certain Shading calculation, the number of outputs is unequal to the number of color components in a color space. This causes an out-of-bounds...

9.8CVSS

7.3AI Score

0.002EPSS

2020-10-02 08:15 AM
18
cve
cve

CVE-2020-26538

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. It allows attackers to execute arbitrary code via a Trojan horse taskkill.exe in the current working...

7.8CVSS

8.2AI Score

0.001EPSS

2020-10-02 08:15 AM
23
cve
cve

CVE-2020-26534

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. There is an Opt object use-after-free related to Field::ClearItems and Field::DeleteOptions, during AcroForm JavaScript...

9.8CVSS

7.5AI Score

0.003EPSS

2020-10-02 08:15 AM
24
cve
cve

CVE-2020-26540

An issue was discovered in Foxit Reader and PhantomPDF before 4.1 on macOS. Because the Hardened Runtime protection mechanism is not applied to code signing, code injection (or an information leak) can...

7.5CVSS

6.9AI Score

0.002EPSS

2020-10-02 08:15 AM
28
cve
cve

CVE-2020-26536

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. There is a NULL pointer dereference via a crafted PDF...

5.5CVSS

7.3AI Score

0.001EPSS

2020-10-02 08:15 AM
21
cve
cve

CVE-2020-26539

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. When there is a multiple interpretation error for /V (in the Additional Action and Field dictionaries), a use-after-free can occur with resultant remote code execution (or an information...

9.8CVSS

8.3AI Score

0.007EPSS

2020-10-02 08:15 AM
25
cve
cve

CVE-2019-13124

Foxit Reader 9.6.0.25114 and earlier has two unique RecursiveCall bugs involving 3 functions exhausting available stack memory because of Uncontrolled Recursion in the V8 JavaScript engine (issue 2 of...

7.5CVSS

6.8AI Score

0.001EPSS

2019-09-30 08:15 PM
66
cve
cve

CVE-2019-13123

Foxit Reader 9.6.0.25114 and earlier has two unique RecursiveCall bugs involving 3 functions exhausting available stack memory because of Uncontrolled Recursion in the V8 JavaScript engine (issue 1 of...

7.5CVSS

6.8AI Score

0.001EPSS

2019-09-30 08:15 PM
62
cve
cve

CVE-2019-8342

A Local Privilege Escalation in libqcocoa.dylib in Foxit Reader 3.1.0.0111 on macOS has been discovered due to an incorrect permission...

7.8CVSS

6.6AI Score

0.0004EPSS

2019-05-13 05:29 PM
30
cve
cve

CVE-2019-5006

An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. It is a NULL pointer dereference during PDF...

5.5CVSS

6.7AI Score

0.0005EPSS

2019-01-03 11:29 PM
24
cve
cve

CVE-2019-5005

An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. They allowed Denial of Service (application crash) via image data, because two bytes are written to the end of the allocated memory without judging whether this will cause...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-01-03 11:29 PM
23
cve
cve

CVE-2019-5007

An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. It is an Out-of-Bounds Read Information Disclosure and crash due to a NULL pointer dereference when reading TIFF data during TIFF...

7.1CVSS

6.5AI Score

0.001EPSS

2019-01-03 11:29 PM
26
cve
cve

CVE-2018-19388

FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read, access violation, and application crash) via TIFF data because of a ConvertToPDF_x86!ReleaseFXURLToHtml...

5.5CVSS

6.9AI Score

0.001EPSS

2018-11-20 09:29 PM
28
cve
cve

CVE-2018-19390

FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (Break instruction exception and application crash) via TIFF data because of a ConvertToPDF_x86!ConnectedPDF::ConnectedPDFSDK::FCP_SendEmailNotification...

5.5CVSS

6.9AI Score

0.001EPSS

2018-11-20 09:29 PM
21
cve
cve

CVE-2018-19389

FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (Break instruction exception and application crash) via BMP data because of a ConvertToPDF_x86!ConnectedPDF::ConnectedPDFSDK::FCP_SendEmailNotification...

5.5CVSS

6.9AI Score

0.001EPSS

2018-11-20 09:29 PM
19
cve
cve

CVE-2018-19342

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation starting at...

7.1CVSS

6.9AI Score

0.001EPSS

2018-11-17 09:29 PM
26
cve
cve

CVE-2018-19346

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address controls Branch Selection...

7.1CVSS

6.9AI Score

0.001EPSS

2018-11-17 09:29 PM
21
cve
cve

CVE-2018-19345

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation near NULL starting at...

7.1CVSS

6.9AI Score

0.001EPSS

2018-11-17 09:29 PM
25
cve
cve

CVE-2018-19341

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation near NULL starting at...

7.1CVSS

6.9AI Score

0.001EPSS

2018-11-17 09:29 PM
24
cve
cve

CVE-2018-19344

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address may be used as a return value...

7.1CVSS

6.9AI Score

0.001EPSS

2018-11-17 09:29 PM
20
cve
cve

CVE-2018-19347

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address controls Branch Selection...

7.1CVSS

6.9AI Score

0.001EPSS

2018-11-17 09:29 PM
22
cve
cve

CVE-2018-19343

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read), obtain sensitive information, or possibly have unspecified other impact via a U3D sample because of a "Data from...

7.1CVSS

8AI Score

0.001EPSS

2018-11-17 09:29 PM
18
cve
cve

CVE-2018-19348

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address controls Branch Selection...

7.1CVSS

6.9AI Score

0.001EPSS

2018-11-17 09:29 PM
23
cve
cve

CVE-2018-18933

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation near NULL starting at...

9.1CVSS

6.9AI Score

0.006EPSS

2018-11-05 09:29 AM
23
cve
cve

CVE-2018-14300

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.012EPSS

2018-07-31 08:29 PM
26
cve
cve

CVE-2018-14442

Foxit Reader before 9.2 and PhantomPDF before 9.2 have a Use-After-Free that leads to Remote Code Execution, aka...

9.8CVSS

7.7AI Score

0.004EPSS

2018-07-20 12:29 PM
33
2
Total number of security vulnerabilities87