Lucene search

K

Reader Security Vulnerabilities

cve
cve

CVE-2023-42089

Foxit PDF Reader templates Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42090

Foxit PDF Reader XFA Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must...

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 03:15 AM
27
cve
cve

CVE-2023-42091

Foxit PDF Reader XFA Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-38119

Foxit PDF Reader AcroForm signature Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a....

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 02:15 AM
27
cve
cve

CVE-2023-38113

Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 02:15 AM
26
cve
cve

CVE-2023-38115

Foxit PDF Reader AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a.....

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-38116

Foxit PDF Reader Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit.....

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 02:15 AM
29
cve
cve

CVE-2023-38117

Foxit PDF Reader AcroForm Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-38114

Foxit PDF Reader AcroForm Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-38118

Foxit PDF Reader AcroForm Doc Object Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-03 02:15 AM
27
cve
cve

CVE-2023-38110

Foxit PDF Reader AcroForm Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-38109

Foxit PDF Reader Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit.....

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
26
cve
cve

CVE-2023-38108

Foxit PDF Reader PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must.....

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 02:15 AM
28
cve
cve

CVE-2023-38112

Foxit PDF Reader XFA Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-38107

Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 02:15 AM
27
cve
cve

CVE-2023-38111

Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-38106

Foxit PDF Reader PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must.....

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 02:15 AM
26
cve
cve

CVE-2023-38105

Foxit PDF Reader PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must.....

3.3CVSS

6.3AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-27366

Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-27363

Foxit PDF Reader exportXFAData Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit.....

7.8CVSS

7.8AI Score

0.002EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-27329

Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
26
cve
cve

CVE-2023-27331

Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-27330

Foxit PDF Reader XFA Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2024-30306

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context...

7.8CVSS

7.2AI Score

0.001EPSS

2024-05-02 09:16 PM
39
cve
cve

CVE-2024-30304

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-02 09:16 PM
35
cve
cve

CVE-2024-30305

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-02 09:16 PM
31
cve
cve

CVE-2024-30303

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-02 09:16 PM
36
cve
cve

CVE-2024-30302

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in....

5.5CVSS

6.7AI Score

0.001EPSS

2024-05-02 09:16 PM
25
cve
cve

CVE-2024-30301

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-02 09:16 PM
27
cve
cve

CVE-2024-2661

The Barcode Scanner and Inventory manager. POS (Point of Sale) – scan barcodes & create orders with barcode reader. plugin for WordPress is vulnerable to blind SQL Injection via the ‘currentIds’ parameter in all versions up to, and including, 1.5.4 due to insufficient escaping on the user supplied....

8.8CVSS

7.8AI Score

0.001EPSS

2024-05-02 05:15 PM
26
cve
cve

CVE-2024-25648

A use-after-free vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a ComboBox widget. A specially crafted JavaScript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An....

8.8CVSS

8.1AI Score

0.001EPSS

2024-04-30 03:15 PM
24
cve
cve

CVE-2024-25575

A type confusion vulnerability vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a Lock object. A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and result in arbitrary code execution. An...

8.8CVSS

8AI Score

0.001EPSS

2024-04-30 03:15 PM
24
cve
cve

CVE-2024-25938

A use-after-free vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a Barcode widget. A specially crafted JavaScript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An.....

8.8CVSS

8.1AI Score

0.001EPSS

2024-04-30 03:15 PM
24
cve
cve

CVE-2023-43491

An information disclosure vulnerability exists in the web interface /cgi-bin/debug_dump.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to a disclosure of sensitive information. An attacker can make an unauthenticated HTTP request to trigger...

5.3CVSS

6.6AI Score

0.0005EPSS

2024-04-17 01:15 PM
33
cve
cve

CVE-2023-45744

A data integrity vulnerability exists in the web interface /cgi-bin/upload_config.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to configuration modification. An attacker can make an unauthenticated HTTP request to trigger this...

8.3CVSS

7.1AI Score

0.0005EPSS

2024-04-17 01:15 PM
33
cve
cve

CVE-2023-40146

A privilege escalation vulnerability exists in the /bin/login functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted command line argument can lead to a limited-shell escape and elevated capabilities. An attacker can authenticate with hard-coded credentials and execute...

6.8CVSS

7.6AI Score

0.001EPSS

2024-04-17 01:15 PM
29
cve
cve

CVE-2023-45209

An information disclosure vulnerability exists in the web interface /cgi-bin/download_config.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to a disclosure of sensitive information. An attacker can make an unauthenticated HTTP request to...

5.3CVSS

6.6AI Score

0.0005EPSS

2024-04-17 01:15 PM
37
cve
cve

CVE-2023-39367

An OS command injection vulnerability exists in the web interface mac2name functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this...

9.1CVSS

7.6AI Score

0.001EPSS

2024-04-17 01:15 PM
36
cve
cve

CVE-2024-30334

Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-04-03 05:15 PM
29
cve
cve

CVE-2024-30366

Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-04-03 05:15 PM
29
cve
cve

CVE-2024-30332

Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-04-03 05:15 PM
32
cve
cve

CVE-2024-30330

Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-04-03 05:15 PM
33
cve
cve

CVE-2024-30328

Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-04-03 05:15 PM
32
cve
cve

CVE-2024-30329

Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

3.3CVSS

6.4AI Score

0.0005EPSS

2024-04-03 05:15 PM
26
cve
cve

CVE-2024-30333

Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-04-03 05:15 PM
28
cve
cve

CVE-2024-30331

Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-04-03 05:15 PM
29
cve
cve

CVE-2024-30326

Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-04-03 05:15 PM
28
cve
cve

CVE-2024-30324

Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-04-03 05:15 PM
25
cve
cve

CVE-2024-30323

Foxit PDF Reader template Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious....

7.8CVSS

7.7AI Score

0.0005EPSS

2024-04-03 05:15 PM
27
cve
cve

CVE-2024-30327

Foxit PDF Reader template Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-04-03 05:15 PM
30
Total number of security vulnerabilities1940