Lucene search

K

Phantompdf Security Vulnerabilities

cve
cve

CVE-2021-41784

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-29 05:15 AM
41
7
cve
cve

CVE-2021-41782

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-29 05:15 AM
32
5
cve
cve

CVE-2021-41781

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-29 05:15 AM
29
6
cve
cve

CVE-2022-25641

Foxit PDF Reader before 11.2.2 and PDF Editor before 11.2.2, and PhantomPDF before 10.1.8, mishandle cross-reference information during compressed-object parsing within signed documents. This leads to delivery of incorrect signature information via an Incremental Saving Attack and a Shadow...

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-29 05:15 AM
44
4
cve
cve

CVE-2021-40326

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, mishandle hidden and incremental data in signed documents. An attacker can write to an arbitrary file, and display controlled contents, during signature...

5.5CVSS

5.7AI Score

0.001EPSS

2022-08-29 05:15 AM
39
9
cve
cve

CVE-2021-41780

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-29 05:15 AM
28
5
cve
cve

CVE-2021-41785

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-29 05:15 AM
30
7
cve
cve

CVE-2021-41783

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-29 05:15 AM
40
5
cve
cve

CVE-2021-38569

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows stack consumption via recursive function calls during the handling of XFA forms or link...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
29
cve
cve

CVE-2021-38573

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because a CombineFiles pathname is not...

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
32
3
cve
cve

CVE-2021-38571

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows DLL hijacking, aka CNVD-C-2021-68000 and...

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-11 10:15 PM
29
5
cve
cve

CVE-2021-38570

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows attackers to delete arbitrary files (during uninstallation) via a...

9.1CVSS

9AI Score

0.001EPSS

2021-08-11 10:15 PM
34
cve
cve

CVE-2021-38568

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows memory corruption during conversion of a PDF document to a different document...

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 10:15 PM
36
2
cve
cve

CVE-2021-38572

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because the extractPages pathname is not...

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
30
4
cve
cve

CVE-2021-38574

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows SQL Injection via crafted data at the end of a...

9.8CVSS

9.7AI Score

0.001EPSS

2021-08-11 10:15 PM
38
5
cve
cve

CVE-2021-33794

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 allow information disclosure or an application crash after mishandling the Tab key during XFA form...

9.1CVSS

8.7AI Score

0.002EPSS

2021-08-11 08:15 PM
22
2
cve
cve

CVE-2021-33793

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write because the Cross-Reference table is mishandled during Office document...

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 08:15 PM
22
4
cve
cve

CVE-2021-27517

Foxit PDF SDK For Web through 7.5.0 allows XSS. There is arbitrary JavaScript code execution in the browser if a victim uploads a malicious PDF document containing embedded JavaScript code that abuses app.alert (in the Acrobat JavaScript...

6.1CVSS

6.4AI Score

0.001EPSS

2021-07-20 12:15 PM
15
4
cve
cve

CVE-2021-33792

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write via a crafted /Size key in the Trailer...

7.8CVSS

7.6AI Score

0.001EPSS

2021-07-09 06:15 PM
56
2
cve
cve

CVE-2021-33795

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 produce incorrect PDF document signatures because the certificate name, document owner, and signature author are...

5.5CVSS

5.6AI Score

0.001EPSS

2021-07-09 06:15 PM
50
3
cve
cve

CVE-2021-31476

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.002EPSS

2021-06-16 11:15 PM
173
cve
cve

CVE-2021-27262

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.5AI Score

0.001EPSS

2021-03-30 03:15 PM
21
cve
cve

CVE-2021-27266

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.5AI Score

0.001EPSS

2021-03-30 03:15 PM
20
cve
cve

CVE-2021-27269

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.003EPSS

2021-03-30 03:15 PM
22
cve
cve

CVE-2021-27264

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.5AI Score

0.001EPSS

2021-03-30 03:15 PM
22
cve
cve

CVE-2021-27265

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.5AI Score

0.001EPSS

2021-03-30 03:15 PM
20
cve
cve

CVE-2021-27268

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.005EPSS

2021-03-30 03:15 PM
22
cve
cve

CVE-2021-27263

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.5AI Score

0.001EPSS

2021-03-30 03:15 PM
18
cve
cve

CVE-2021-27271

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.002EPSS

2021-03-30 03:15 PM
23
3
cve
cve

CVE-2021-27270

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.002EPSS

2021-03-30 03:15 PM
22
cve
cve

CVE-2021-27261

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.002EPSS

2021-03-30 03:15 PM
24
cve
cve

CVE-2021-27267

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.005EPSS

2021-03-30 03:15 PM
22
cve
cve

CVE-2018-20315

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a race condition that can cause a stack-based buffer overflow or an out-of-bounds...

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 06:15 PM
31
cve
cve

CVE-2018-20314

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCheckLicence race condition that can cause a stack-based buffer overflow or an out-of-bounds...

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 06:15 PM
25
cve
cve

CVE-2018-20316

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different...

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 06:15 PM
25
cve
cve

CVE-2018-18688

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, an Incremental Saving vulnerability exists in multiple products. When an attacker uses the Incremental Saving feature to add pages or...

5.3CVSS

6.7AI Score

0.002EPSS

2021-01-07 06:15 PM
36
1
cve
cve

CVE-2018-20313

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition that can cause a stack-based buffer overflow or an out-of-bounds...

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 06:15 PM
25
cve
cve

CVE-2018-20311

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCPDFAction race condition that can cause a stack-based buffer overflow or an out-of-bounds...

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 05:15 PM
34
1
cve
cve

CVE-2018-20309

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyGetAppEdition race condition that can cause a stack-based buffer overflow or an out-of-bounds...

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 05:15 PM
22
cve
cve

CVE-2018-20312

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different...

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 05:15 PM
25
cve
cve

CVE-2018-20310

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds...

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 05:15 PM
24
cve
cve

CVE-2020-35931

An issue was discovered in Foxit Reader before 10.1.1 (and before 4.1.1 on macOS) and PhantomPDF before 9.7.5 and 10.x before 10.1.1 (and before 4.1.1 on macOS). An attacker can spoof a certified PDF document via an Evil Annotation Attack because the products fail to consider a null value for a...

7.8CVSS

7.9AI Score

0.001EPSS

2020-12-31 09:15 PM
61
7
cve
cve

CVE-2020-28203

An issue was discovered in Foxit Reader and PhantomPDF 10.1.0.37527 and earlier. There is a null pointer access/dereference while opening a crafted PDF file, leading the application to crash (denial of...

5.5CVSS

8.4AI Score

0.001EPSS

2020-12-15 01:15 PM
31
2
cve
cve

CVE-2020-17415

This vulnerability allows local attackers to escalate privileges on affected installations of Foxit PhantomPDF 10.0.0.35798. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.001EPSS

2020-10-13 05:15 PM
27
cve
cve

CVE-2020-17411

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.0.0.35798. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.5AI Score

0.001EPSS

2020-10-13 05:15 PM
17
cve
cve

CVE-2020-17413

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.0.0.35798. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.003EPSS

2020-10-13 05:15 PM
16
cve
cve

CVE-2020-17410

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.0.0.35798. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.005EPSS

2020-10-13 05:15 PM
30
cve
cve

CVE-2020-17412

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.0.0.35798. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.003EPSS

2020-10-13 05:15 PM
19
cve
cve

CVE-2020-26535

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. If TslAlloc attempts to allocate thread local storage but obtains an unacceptable index value, V8 throws an exception that leads to a write access violation (and read access...

9.8CVSS

7AI Score

0.002EPSS

2020-10-02 08:15 AM
24
cve
cve

CVE-2020-26537

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. In a certain Shading calculation, the number of outputs is unequal to the number of color components in a color space. This causes an out-of-bounds...

9.8CVSS

7.3AI Score

0.002EPSS

2020-10-02 08:15 AM
18
Total number of security vulnerabilities234