Lucene search

K

Pdf Reader Security Vulnerabilities

cve
cve

CVE-2020-35990

Buffer Overflow vulnerability in cFilenameInit parameter in browseForDoc function in Foxit Software Foxit PDF Reader version 10.1.0.37527, allows local attackers to cause a denial of service (DoS) via crafted .pdf...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-11 02:15 PM
9
cve
cve

CVE-2023-33240

Foxit PDF Reader (12.1.1.15289 and earlier) and Foxit PDF Editor (12.1.1.15289 and all previous 12.x versions, 11.2.5.53785 and all previous 11.x versions, and 10.1.11.37866 and earlier) on Windows allows Local Privilege Escalation when installed to a non-default directory because unprivileged...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-05-19 06:15 AM
86
cve
cve

CVE-2023-27769

An issue found in Wondershare Technology Co.,Ltd PDF Reader v.1.0.1 allows a remote attacker to execute arbitrary commands via the pdfreader_setup_full13143.exe...

7.8CVSS

7.9AI Score

0.001EPSS

2023-04-04 03:15 PM
13
cve
cve

CVE-2022-47881

Foxit PDF Reader and PDF Editor 11.2.1.53537 and earlier has an Out-of-Bounds Read...

6.5CVSS

6.5AI Score

0.001EPSS

2023-01-18 03:15 PM
373
cve
cve

CVE-2021-41784

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-29 05:15 AM
41
7
cve
cve

CVE-2021-41782

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-29 05:15 AM
32
5
cve
cve

CVE-2022-25641

Foxit PDF Reader before 11.2.2 and PDF Editor before 11.2.2, and PhantomPDF before 10.1.8, mishandle cross-reference information during compressed-object parsing within signed documents. This leads to delivery of incorrect signature information via an Incremental Saving Attack and a Shadow...

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-29 05:15 AM
44
4
cve
cve

CVE-2021-41781

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-29 05:15 AM
29
6
cve
cve

CVE-2021-40326

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, mishandle hidden and incremental data in signed documents. An attacker can write to an arbitrary file, and display controlled contents, during signature...

5.5CVSS

5.7AI Score

0.001EPSS

2022-08-29 05:15 AM
39
9
cve
cve

CVE-2021-41785

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-29 05:15 AM
30
7
cve
cve

CVE-2021-41783

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-29 05:15 AM
40
5
cve
cve

CVE-2021-41780

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-29 05:15 AM
28
5
cve
cve

CVE-2022-26979

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow a NULL pointer dereference when this.Span is used for oState of Collab.addStateModel, because this.Span.text can be...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-06 09:15 PM
78
6
cve
cve

CVE-2022-27944

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow an exportXFAData NULL pointer...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-06 08:15 PM
91
11
cve
cve

CVE-2022-30557

Foxit PDF Reader and PDF Editor before 11.2.2 have a Type Confusion issue that causes a crash because of Unsigned32 mishandling during JavaScript...

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-11 08:15 PM
80
5
cve
cve

CVE-2022-27359

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow a this.maildoc NULL pointer...

5.5CVSS

6AI Score

0.001EPSS

2022-05-05 07:15 PM
73
6
cve
cve

CVE-2022-25108

Foxit PDF Reader and Editor before 11.2.1 and PhantomPDF before 10.1.7 allow a NULL pointer dereference during PDF parsing because the pointer is used without proper...

5.5CVSS

6.4AI Score

0.001EPSS

2022-03-10 05:47 PM
85
cve
cve

CVE-2022-24954

Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have a Stack-Based Buffer Overflow related to XFA, for the 'subform colSpan="-2"' and 'draw colSpan="1"'...

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-11 02:15 AM
121
cve
cve

CVE-2022-24955

Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have an Uncontrolled Search Path Element for DLL...

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-11 02:15 AM
88
cve
cve

CVE-2021-40420

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.1.0.52543. A specially-crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user to open the...

8.8CVSS

8.8AI Score

0.005EPSS

2022-02-04 11:15 PM
53
2
cve
cve

CVE-2022-22150

A memory corruption vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.1.0.52543. A specially-crafted PDF document can trigger an exception which is improperly handled, leaving the engine in an invalid state, which can lead to memory corruption and arbitrary...

8.8CVSS

8.9AI Score

0.003EPSS

2022-02-04 11:15 PM
60
4
cve
cve

CVE-2021-45979

Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via app.launchURL in the JavaScript...

7.8CVSS

7.8AI Score

0.017EPSS

2022-01-04 03:15 PM
18
cve
cve

CVE-2021-45978

Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via xfa.host.gotoURL in the XFA...

7.8CVSS

7.8AI Score

0.017EPSS

2022-01-04 03:15 PM
20
cve
cve

CVE-2021-45980

Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via getURL in the JavaScript...

7.8CVSS

7.8AI Score

0.016EPSS

2022-01-04 03:15 PM
18
cve
cve

CVE-2021-38566

An issue was discovered in Foxit PDF Reader before 11.0.1 and PDF Editor before 11.0.1. It allows stack consumption during recursive processing of embedded XML...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
36
4
cve
cve

CVE-2021-38564

An issue was discovered in Foxit PDF Reader before 11.0.1 and PDF Editor before 11.0.1. It allows an out-of-bounds read via...

9.1CVSS

9AI Score

0.002EPSS

2021-08-11 10:15 PM
35
4
cve
cve

CVE-2021-38565

An issue was discovered in Foxit PDF Reader before 11.0.1 and PDF Editor before 11.0.1. It allows writing to arbitrary files via...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
30
4
cve
cve

CVE-2021-38563

An issue was discovered in Foxit PDF Reader before 11.0.1 and PDF Editor before 11.0.1. It mishandles situations in which an array size (derived from a /Size entry) is smaller than the maximum indirect object number, and thus there is an attempted incorrect array access (leading to a NULL pointer.....

9.8CVSS

9.2AI Score

0.002EPSS

2021-08-11 10:15 PM
37
cve
cve

CVE-2021-38567

An issue was discovered in Foxit PDF Editor before 11.0.1 and PDF Reader before 11.0.1 on macOS. It mishandles missing dictionary entries, leading to a NULL pointer dereference, aka...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-11 10:15 PM
31
4
cve
cve

CVE-2021-21831

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.3.37598. A specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user to open the...

8.8CVSS

8.8AI Score

0.004EPSS

2021-08-05 09:15 PM
72
2
cve
cve

CVE-2021-21870

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.4.37651. A specially crafted PDF document can trigger the reuse of previously free memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening a...

8.8CVSS

8.8AI Score

0.004EPSS

2021-08-05 09:15 PM
67
2
cve
cve

CVE-2021-21893

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.0.0.49893. A specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user to open the...

8.8CVSS

8.8AI Score

0.004EPSS

2021-08-05 09:15 PM
59
2
cve
cve

CVE-2013-0732

Heap-based buffer overflow in PDFCore8.dll in Nuance PDF Reader before 8.1 allows remote attackers to execute arbitrary code via crafted font table directory values in a TTF file, related to naming table...

8.2AI Score

0.055EPSS

2014-03-27 04:55 PM
25
cve
cve

CVE-2013-0113

Nuance PDF Reader 7.0 and PDF Viewer Plus 7.1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF...

8AI Score

0.001EPSS

2013-02-24 11:48 AM
30
cve
cve

CVE-2010-5209

Multiple untrusted search path vulnerabilities in Nuance PDF Reader 6.0 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) exceptiondumpdll.dll file in the current working directory, as demonstrated by a directory that contains a .pdf file. NOTE: some of these details...

7.5AI Score

0.001EPSS

2012-09-06 10:41 AM
18
cve
cve

CVE-2007-2186

Foxit Reader 2.0 allows remote attackers to cause a denial of service (application crash) via a crafted PDF...

6.8AI Score

0.054EPSS

2007-04-24 05:19 PM
21
4