Lucene search

K

Phantompdf Security Vulnerabilities

cve
cve

CVE-2018-5677

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific...

8.8CVSS

8.7AI Score

0.027EPSS

2018-05-24 09:29 PM
23
cve
cve

CVE-2018-5675

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific...

8.8CVSS

8.8AI Score

0.016EPSS

2018-05-24 09:29 PM
21
cve
cve

CVE-2018-5678

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific...

8.8CVSS

8.9AI Score

0.027EPSS

2018-05-24 09:29 PM
26
cve
cve

CVE-2018-7406

An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1. This vulnerability allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw.....

8.8CVSS

8.7AI Score

0.032EPSS

2018-05-24 09:29 PM
24
cve
cve

CVE-2018-7407

An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1. This vulnerability allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw.....

8.8CVSS

8.6AI Score

0.035EPSS

2018-05-24 09:29 PM
22
cve
cve

CVE-2018-5680

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific...

8.8CVSS

8.7AI Score

0.027EPSS

2018-05-24 09:29 PM
29
cve
cve

CVE-2018-9966

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2018-05-17 03:29 PM
20
cve
cve

CVE-2017-17557

In Foxit Reader before 9.1 and Foxit PhantomPDF before 9.1, a flaw exists within the parsing of the BITMAPINFOHEADER record in BMP files. The issue results from the lack of proper validation of the biSize member, which can result in a heap based buffer overflow. An attacker can leverage this to...

8.8CVSS

8.7AI Score

0.542EPSS

2018-04-24 08:29 PM
34
cve
cve

CVE-2018-10303

A use-after-free in Foxit Reader before 9.1 and PhantomPDF before 9.1 allows remote attackers to execute arbitrary code, aka iDefense ID...

8.8CVSS

8.9AI Score

0.01EPSS

2018-04-23 11:29 PM
33
cve
cve

CVE-2018-10302

A use-after-free in Foxit Reader before 9.1 and PhantomPDF before 9.1 allows remote attackers to execute arbitrary code, aka iDefense ID...

7.8CVSS

8.1AI Score

0.005EPSS

2018-04-23 07:29 PM
34
cve
cve

CVE-2016-6169

Heap-based buffer overflow in Foxit Reader and PhantomPDF 7.3.4.311 and earlier on Windows allows remote attackers to cause a denial of service (memory corruption and application crash) or potentially execute arbitrary code via the Bezier data in a crafted PDF...

7.8CVSS

8.1AI Score

0.006EPSS

2018-02-07 05:29 PM
25
cve
cve

CVE-2016-6168

Use-after-free vulnerability in Foxit Reader and PhantomPDF 7.3.4.311 and earlier on Windows allows remote attackers to cause a denial of service (application crash) and execute arbitrary code via a crafted PDF...

7.8CVSS

7.6AI Score

0.004EPSS

2018-02-07 05:29 PM
20
cve
cve

CVE-2017-10994

Foxit Reader before 8.3.1 and PhantomPDF before 8.3.1 have an Arbitrary Write vulnerability, which allows remote attackers to execute arbitrary code via a crafted...

7.3CVSS

8.8AI Score

0.005EPSS

2017-07-07 04:29 PM
28
cve
cve

CVE-2017-8453

Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF...

8.8CVSS

8.7AI Score

0.037EPSS

2017-05-03 05:59 AM
30
cve
cve

CVE-2017-8454

Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF...

8.8CVSS

8.7AI Score

0.037EPSS

2017-05-03 05:59 AM
24
cve
cve

CVE-2017-8455

Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF...

7.8CVSS

8.7AI Score

0.029EPSS

2017-05-03 05:59 AM
22
cve
cve

CVE-2017-6883

The ConvertToPDF plugin in Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted TIFF image. The vulnerability could lead to information...

4.7CVSS

6.7AI Score

0.01EPSS

2017-03-14 09:59 AM
26
cve
cve

CVE-2017-5556

The ConvertToPDF plugin in Foxit Reader before 8.2 and PhantomPDF before 8.2 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG image. The vulnerability could lead to information disclosure;....

8.1CVSS

7.9AI Score

0.031EPSS

2017-01-23 07:59 AM
28
cve
cve

CVE-2016-8878

Out-of-Bounds read vulnerability in Foxit Reader and PhantomPDF before 8.1 on Windows, when the gflags app is enabled, allows remote attackers to execute arbitrary code via a crafted BMP image embedded in the XFA stream in a PDF document, aka "Data from Faulting Address may be used as a return...

8.8CVSS

8.7AI Score

0.01EPSS

2016-10-31 10:59 AM
25
cve
cve

CVE-2016-8879

The thumbnail shell extension plugin (FoxitThumbnailHndlr_x86.dll) in Foxit Reader and PhantomPDF before 8.1 on Windows allows remote attackers to cause a denial of service (out-of-bounds write and application crash) via a crafted JPEG2000 image embedded in a PDF document, aka an "Exploitable -...

6.5CVSS

8.2AI Score

0.001EPSS

2016-10-31 10:59 AM
17
cve
cve

CVE-2016-8877

Heap buffer overflow (Out-of-Bounds write) vulnerability in Foxit Reader and PhantomPDF before 8.1 on Windows allows remote attackers to execute arbitrary code via a crafted JPEG2000 image embedded in a PDF document, aka a "corrupted suffix pattern"...

8.8CVSS

9AI Score

0.025EPSS

2016-10-31 10:59 AM
28
cve
cve

CVE-2016-8876

Out-of-Bounds read vulnerability in Foxit Reader and PhantomPDF before 8.1 on Windows, when the gflags app is enabled, allows remote attackers to execute arbitrary code via a crafted TIFF image embedded in the XFA stream in a PDF document, aka "Read Access Violation starting at...

7.5CVSS

8.7AI Score

0.006EPSS

2016-10-31 10:59 AM
19
cve
cve

CVE-2016-8875

The ConvertToPDF plugin in Foxit Reader and PhantomPDF before 8.1 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted TIFF image, aka "Data from Faulting Address is used as one or more arguments...

5.3CVSS

8.2AI Score

0.001EPSS

2016-10-31 10:59 AM
26
cve
cve

CVE-2016-4059

Use-after-free vulnerability in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to execute arbitrary code via a crafted FlateDecode stream in a PDF...

7.8CVSS

7.8AI Score

0.049EPSS

2016-04-22 03:59 PM
22
cve
cve

CVE-2016-4060

Use-after-free vulnerability in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to cause a denial of service (application crash) via unspecified...

7.5CVSS

7.3AI Score

0.002EPSS

2016-04-22 03:59 PM
24
cve
cve

CVE-2016-4064

Use-after-free vulnerability in the XFA forms handling functionality in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to execute arbitrary code via a crafted remerge...

7.8CVSS

7.8AI Score

0.061EPSS

2016-04-22 03:59 PM
21
cve
cve

CVE-2016-4065

The ConvertToPDF plugin in Foxit Reader and PhantomPDF before 7.3.4 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted (1) JPEG, (2) GIF, or (3) BMP...

7.8CVSS

7.2AI Score

0.004EPSS

2016-04-22 03:59 PM
27
cve
cve

CVE-2016-4062

Foxit Reader and PhantomPDF before 7.3.4 on Windows improperly report format errors recursively, which allows remote attackers to cause a denial of service (application hang) via a crafted...

5.5CVSS

7.3AI Score

0.002EPSS

2016-04-22 03:59 PM
23
cve
cve

CVE-2016-4061

Foxit Reader and PhantomPDF before 7.3.4 on Windows allow remote attackers to cause a denial of service (application crash) via a crafted content...

7.5CVSS

7.3AI Score

0.002EPSS

2016-04-22 03:59 PM
26
cve
cve

CVE-2016-4063

Use-after-free vulnerability in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to execute arbitrary code via an object with a revision number of -1 in a PDF...

7.8CVSS

7.9AI Score

0.065EPSS

2016-04-22 03:59 PM
26
cve
cve

CVE-2015-8580

Multiple use-after-free vulnerabilities in the (1) Print method and (2) App object handling in Foxit Reader before 7.2.2 and Foxit PhantomPDF before 7.2.2 allow remote attackers to execute arbitrary code via a crafted PDF...

7.8AI Score

0.015EPSS

2015-12-16 09:59 PM
19
cve
cve

CVE-2015-3632

Foxit Reader, Enterprise Reader, and PhantomPDF before 7.1.5 allow remote attackers to cause a denial of service (memory corruption and crash) via a crafted GIF in a PDF...

6.9AI Score

0.016EPSS

2015-05-01 03:59 PM
25
cve
cve

CVE-2015-3633

Foxit Reader, Enterprise Reader, and PhantomPDF before 7.1.5 allow remote attackers to cause a denial of service (memory corruption and crash) via vectors related to digital...

7AI Score

0.005EPSS

2015-05-01 03:59 PM
18
cve
cve

CVE-2015-2790

Foxit Reader, Enterprise Reader, and PhantomPDF before 7.1 allow remote attackers to cause a denial of service (memory corruption and crash) via a crafted (1) Ubyte Size in a DataSubBlock structure or (2) LZWMinimumCodeSize in a GIF...

7AI Score

0.781EPSS

2015-03-30 02:59 PM
24
Total number of security vulnerabilities234