Lucene search

K

Phantompdf Security Vulnerabilities

cve
cve

CVE-2020-26537

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. In a certain Shading calculation, the number of outputs is unequal to the number of color components in a color space. This causes an out-of-bounds...

9.8CVSS

7.3AI Score

0.002EPSS

2020-10-02 08:15 AM
18
cve
cve

CVE-2020-26534

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. There is an Opt object use-after-free related to Field::ClearItems and Field::DeleteOptions, during AcroForm JavaScript...

9.8CVSS

7.5AI Score

0.003EPSS

2020-10-02 08:15 AM
25
cve
cve

CVE-2020-26540

An issue was discovered in Foxit Reader and PhantomPDF before 4.1 on macOS. Because the Hardened Runtime protection mechanism is not applied to code signing, code injection (or an information leak) can...

7.5CVSS

6.9AI Score

0.002EPSS

2020-10-02 08:15 AM
28
cve
cve

CVE-2020-26536

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. There is a NULL pointer dereference via a crafted PDF...

5.5CVSS

7.3AI Score

0.001EPSS

2020-10-02 08:15 AM
23
cve
cve

CVE-2020-26539

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. When there is a multiple interpretation error for /V (in the Additional Action and Field dictionaries), a use-after-free can occur with resultant remote code execution (or an information...

9.8CVSS

8.3AI Score

0.007EPSS

2020-10-02 08:15 AM
25
cve
cve

CVE-2020-12248

In Foxit Reader and PhantomPDF before 10.0.1, and PhantomPDF before 9.7.3, attackers can execute arbitrary code via a heap-based buffer overflow because dirty image-resource data is...

8.8CVSS

9.1AI Score

0.003EPSS

2020-09-04 04:15 AM
28
cve
cve

CVE-2020-11493

In Foxit Reader and PhantomPDF before 10.0.1, and PhantomPDF before 9.7.3, attackers can obtain sensitive information about an uninitialized object because of direct transformation from PDF Object to Stream without concern for a crafted...

8.1CVSS

7.6AI Score

0.002EPSS

2020-09-04 04:15 AM
25
cve
cve

CVE-2020-12247

In Foxit Reader and PhantomPDF before 10.0.1, and PhantomPDF before 9.7.3, attackers can obtain sensitive information from an out-of-bounds read because a text-string index continues to be used after splitting a string into two parts. A crash may also...

7.1CVSS

6.7AI Score

0.001EPSS

2020-09-04 04:15 AM
25
cve
cve

CVE-2020-15637

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

4.9AI Score

0.002EPSS

2020-08-20 01:17 AM
38
cve
cve

CVE-2020-15638

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.2.29539. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.1AI Score

0.002EPSS

2020-08-20 01:17 AM
49
2
cve
cve

CVE-2018-21240

An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It allows memory consumption via an ArrayBuffer(0xfffffffe)...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
28
cve
cve

CVE-2019-20824

An issue was discovered in Foxit PhantomPDF before 8.3.11. It has a NULL pointer dereference via FXSYS_wcslen in an Epub...

7.5CVSS

7.3AI Score

0.001EPSS

2020-06-04 05:15 PM
24
cve
cve

CVE-2019-20834

An issue was discovered in Foxit PhantomPDF before 8.3.10. It allows signature validation bypass via a modified file or a file with non-standard...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
28
cve
cve

CVE-2019-20837

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It allows signature validation bypass via a modified file or a file with non-standard...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
29
cve
cve

CVE-2019-20825

An issue was discovered in Foxit PhantomPDF before 8.3.11. It has an out-of-bounds write when Internet Explorer is...

9.8CVSS

7.5AI Score

0.002EPSS

2020-06-04 05:15 PM
29
cve
cve

CVE-2019-20830

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has an out-of-bounds write when Internet Explorer is...

9.8CVSS

7.5AI Score

0.002EPSS

2020-06-04 05:15 PM
23
cve
cve

CVE-2018-21241

An issue was discovered in Foxit PhantomPDF before 8.3.6. It has an untrusted search path that allows a DLL to execute remote...

7.8CVSS

7.8AI Score

0.001EPSS

2020-06-04 05:15 PM
29
cve
cve

CVE-2018-21243

An issue was discovered in Foxit PhantomPDF before 8.3.6. It has COM object mishandling when Microsoft Word is...

6.5CVSS

7.3AI Score

0.001EPSS

2020-06-04 05:15 PM
24
cve
cve

CVE-2018-21244

An issue was discovered in Foxit PhantomPDF before 8.3.6. It allows arbitrary application execution via an embedded executable file in a PDF portfolio, aka...

9.8CVSS

7.5AI Score

0.004EPSS

2020-06-04 05:15 PM
33
cve
cve

CVE-2018-21238

An issue was discovered in Foxit PhantomPDF before 8.3.7. It allows memory consumption via an ArrayBuffer(0xfffffffe)...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
25
cve
cve

CVE-2018-21242

An issue was discovered in Foxit PhantomPDF before 8.3.6. It allows Remote Code Execution via a GoToE or GoToR...

9.8CVSS

8AI Score

0.006EPSS

2020-06-04 05:15 PM
24
cve
cve

CVE-2019-20828

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has a buffer overflow because a looping correction does not occur after JavaScript updates Field...

7.5CVSS

7.9AI Score

0.001EPSS

2020-06-04 05:15 PM
24
cve
cve

CVE-2019-20826

An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3. It has a NULL pointer...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
26
cve
cve

CVE-2019-20827

An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3. It allows stack consumption because of interaction between ICC-Based color space and Alternate color...

9.8CVSS

7.4AI Score

0.002EPSS

2020-06-04 05:15 PM
23
cve
cve

CVE-2019-20836

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It has mishandling of cloud credentials, as demonstrated by Google...

7.5CVSS

7.4AI Score

0.002EPSS

2020-06-04 05:15 PM
24
cve
cve

CVE-2019-20835

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It has homograph...

4.3CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
22
cve
cve

CVE-2019-20829

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has a NULL pointer dereference via FXSYS_wcslen in an Epub...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
19
cve
cve

CVE-2019-20823

An issue was discovered in Foxit PhantomPDF before 8.3.11. It has a buffer overflow because a looping correction does not occur after JavaScript updates Field...

7.5CVSS

7.9AI Score

0.001EPSS

2020-06-04 05:15 PM
31
cve
cve

CVE-2019-20832

An issue was discovered in Foxit PhantomPDF before 8.3.10. It has homograph...

4.3CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
30
cve
cve

CVE-2019-20833

An issue was discovered in Foxit PhantomPDF before 8.3.10. It has mishandling of cloud credentials, as demonstrated by Google...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
24
cve
cve

CVE-2018-21239

An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It allows NTLM credential theft via a GoToE or GoToR...

5.3CVSS

7.3AI Score

0.001EPSS

2020-06-04 05:15 PM
28
cve
cve

CVE-2018-21237

An issue was discovered in Foxit PhantomPDF before 8.3.7. It allows NTLM credential theft via a GoToE or GoToR...

5.3CVSS

7.3AI Score

0.001EPSS

2020-06-04 05:15 PM
27
cve
cve

CVE-2019-20817

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It has a NULL pointer...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 04:15 PM
18
cve
cve

CVE-2019-20815

An issue was discovered in Foxit PhantomPDF before 8.3.12. It allows stack consumption via nested function calls for XML...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 04:15 PM
19
cve
cve

CVE-2019-20821

An issue was discovered in Foxit PhantomPDF Mac before 3.4. It has a NULL pointer...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 04:15 PM
23
cve
cve

CVE-2019-20818

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows memory consumption because data is created for each page of an application...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 04:15 PM
22
cve
cve

CVE-2019-20813

An issue was discovered in Foxit PhantomPDF before 8.3.12. It has a NULL pointer...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 04:15 PM
21
cve
cve

CVE-2019-20814

An issue was discovered in Foxit PhantomPDF before 8.3.12. It allows memory consumption because data is created for each page of an application...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 04:15 PM
29
cve
cve

CVE-2019-20816

An issue was discovered in Foxit PhantomPDF before 8.3.12. It has a NULL pointer dereference during the parsing of file...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 04:15 PM
23
cve
cve

CVE-2020-13814

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1. It has a use-after-free via a document that lacks a...

9.8CVSS

7.4AI Score

0.002EPSS

2020-06-04 04:15 PM
20
cve
cve

CVE-2019-20819

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows stack consumption via nested function calls for XML...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 04:15 PM
17
cve
cve

CVE-2020-13815

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1. It allows stack consumption via a loop of an indirect object...

7.5CVSS

7.3AI Score

0.001EPSS

2020-06-04 04:15 PM
21
cve
cve

CVE-2019-20820

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It has a NULL pointer dereference during the parsing of file...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 04:15 PM
19
cve
cve

CVE-2020-13810

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It allows signature validation bypass via a modified file or a file with non-standard...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 03:15 PM
16
cve
cve

CVE-2020-13805

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has brute-force attack mishandling because the CAS service lacks a limit on login...

9.8CVSS

7.4AI Score

0.002EPSS

2020-06-04 03:15 PM
23
cve
cve

CVE-2020-13806

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has a use-after-free because of JavaScript execution after a deletion or close...

7.5CVSS

7.6AI Score

0.001EPSS

2020-06-04 03:15 PM
20
cve
cve

CVE-2020-13803

An issue was discovered in Foxit PhantomPDF Mac and Foxit Reader for Mac before 4.0. It allows signature validation bypass via a modified file or a file with non-standard...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 03:15 PM
14
cve
cve

CVE-2020-13808

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It allows resource consumption via crafted cross-reference stream...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 03:15 PM
17
cve
cve

CVE-2020-13809

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It allows resource consumption via long strings in the content...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 03:15 PM
22
cve
cve

CVE-2020-13804

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It allows information disclosure of a hardcoded username and password in the DocuSign...

9.8CVSS

7.1AI Score

0.002EPSS

2020-06-04 03:15 PM
21
Total number of security vulnerabilities234