Lucene search

K

Windows PDF Security Vulnerabilities

cve
cve

CVE-2021-40326

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, mishandle hidden and incremental data in signed documents. An attacker can write to an arbitrary file, and display controlled contents, during signature...

5.5CVSS

6.2AI Score

0.001EPSS

2022-08-29 05:15 AM
39
9
cve
cve

CVE-2021-41780

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
29
5
cve
cve

CVE-2021-41783

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
40
5
cve
cve

CVE-2022-26979

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow a NULL pointer dereference when this.Span is used for oState of Collab.addStateModel, because this.Span.text can be...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-06 09:15 PM
78
6
cve
cve

CVE-2022-27944

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow an exportXFAData NULL pointer...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-06 08:15 PM
94
11
cve
cve

CVE-2022-34874

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.2AI Score

0.004EPSS

2022-07-18 07:15 PM
35
4
cve
cve

CVE-2022-34875

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.2AI Score

0.004EPSS

2022-07-18 07:15 PM
33
6
cve
cve

CVE-2022-28680

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.006EPSS

2022-07-18 07:15 PM
42
4
cve
cve

CVE-2022-28683

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.006EPSS

2022-07-18 07:15 PM
52
4
cve
cve

CVE-2022-28681

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

6.1CVSS

6.4AI Score

0.004EPSS

2022-07-18 07:15 PM
60
4
cve
cve

CVE-2022-28679

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.006EPSS

2022-07-18 07:15 PM
51
4
cve
cve

CVE-2022-28682

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.006EPSS

2022-07-18 07:15 PM
57
4
cve
cve

CVE-2022-34873

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.2AI Score

0.004EPSS

2022-07-18 07:15 PM
49
4
cve
cve

CVE-2022-28669

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.006EPSS

2022-07-18 07:15 PM
38
4
cve
cve

CVE-2022-28671

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.006EPSS

2022-07-18 07:15 PM
55
4
cve
cve

CVE-2022-28677

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.006EPSS

2022-07-18 07:15 PM
48
4
cve
cve

CVE-2022-28670

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

7.8CVSS

7.2AI Score

0.006EPSS

2022-07-18 07:15 PM
71
4
cve
cve

CVE-2022-28672

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.006EPSS

2022-07-18 07:15 PM
69
4
cve
cve

CVE-2022-28676

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.006EPSS

2022-07-18 07:15 PM
44
4
cve
cve

CVE-2022-28673

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.006EPSS

2022-07-18 07:15 PM
45
4
cve
cve

CVE-2022-28674

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.006EPSS

2022-07-18 07:15 PM
57
4
cve
cve

CVE-2022-28675

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.006EPSS

2022-07-18 07:15 PM
37
4
cve
cve

CVE-2022-28678

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.006EPSS

2022-07-18 07:15 PM
41
4
cve
cve

CVE-2022-30557

Foxit PDF Reader and PDF Editor before 11.2.2 have a Type Confusion issue that causes a crash because of Unsigned32 mishandling during JavaScript...

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-11 08:15 PM
82
5
cve
cve

CVE-2022-28244

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a violation of secure design principles through bypassing the content security policy, which could result in an attacker sending arbitrarily configured requests to the...

6.3CVSS

6.2AI Score

0.002EPSS

2022-05-11 06:15 PM
56
4
cve
cve

CVE-2022-28234

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a heap-based buffer overflow vulnerability due to insecure handling of a crafted .pdf file, potentially resulting in arbitrary code execution in the context of the...

7.8CVSS

7.6AI Score

0.005EPSS

2022-05-11 06:15 PM
77
5
cve
cve

CVE-2022-27791

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a stack-based buffer overflow vulnerability due to insecure processing of a font, potentially resulting in arbitrary code execution in the context of the current user....

7.8CVSS

7.6AI Score

0.036EPSS

2022-05-11 06:15 PM
64
3
cve
cve

CVE-2022-27794

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by the use of a variable that has not been initialized when processing of embedded fonts, potentially resulting in arbitrary code execution in the context of the current...

7.8CVSS

7.5AI Score

0.006EPSS

2022-05-11 06:15 PM
79
6
cve
cve

CVE-2022-28277

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious.....

7.8CVSS

7.7AI Score

0.002EPSS

2022-05-06 06:15 PM
61
3
cve
cve

CVE-2022-28271

Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF...

7.8CVSS

7.7AI Score

0.1EPSS

2022-05-06 06:15 PM
50
3
cve
cve

CVE-2022-25108

Foxit PDF Reader and Editor before 11.2.1 and PhantomPDF before 10.1.7 allow a NULL pointer dereference during PDF parsing because the pointer is used without proper...

5.5CVSS

7.3AI Score

0.001EPSS

2022-03-10 05:47 PM
88
cve
cve

CVE-2022-24960

A use after free vulnerability was discovered in PDFTron SDK version 9.2.0. A crafted PDF can overwrite RIP with data previously allocated on the heap. This issue affects: PDFTron PDFTron SDK 9.2.0 on OSX; 9.2.0 on Linux; 9.2.0 on...

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:46 PM
60
cve
cve

CVE-2022-24366

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
72
cve
cve

CVE-2022-24368

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

6.5CVSS

7.6AI Score

0.017EPSS

2022-02-18 08:15 PM
202
cve
cve

CVE-2022-24369

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.3AI Score

0.018EPSS

2022-02-18 08:15 PM
132
cve
cve

CVE-2022-24971

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.012EPSS

2022-02-18 08:15 PM
102
cve
cve

CVE-2022-24362

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.018EPSS

2022-02-18 08:15 PM
62
cve
cve

CVE-2022-24367

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
61
cve
cve

CVE-2022-24365

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
92
cve
cve

CVE-2022-24363

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
105
cve
cve

CVE-2022-24364

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
134
cve
cve

CVE-2022-24361

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.3AI Score

0.014EPSS

2022-02-18 08:15 PM
99
cve
cve

CVE-2022-24359

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
60
cve
cve

CVE-2022-24360

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
140
cve
cve

CVE-2022-24357

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
67
cve
cve

CVE-2022-24358

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.019EPSS

2022-02-18 08:15 PM
135
cve
cve

CVE-2022-24954

Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have a Stack-Based Buffer Overflow related to XFA, for the 'subform colSpan="-2"' and 'draw colSpan="1"'...

9.8CVSS

9.3AI Score

0.002EPSS

2022-02-11 02:15 AM
121
cve
cve

CVE-2022-24955

Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have an Uncontrolled Search Path Element for DLL...

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-11 02:15 AM
88
cve
cve

CVE-2021-44714

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a Violation of Secure Design Principles that could lead to a Security feature bypass. Acrobat Reader DC displays a warning message when a user clicks on a PDF file, which....

3.3CVSS

3.2AI Score

0.001EPSS

2022-01-14 08:15 PM
38
cve
cve

CVE-2021-41057

In WIBU CodeMeter Runtime before 7.30a, creating a crafted CmDongles symbolic link will overwrite the linked file without checking...

7.1CVSS

6.8AI Score

0.0004EPSS

2021-11-14 09:15 PM
27
4
Total number of security vulnerabilities418