Lucene search

K

Windows PDF Security Vulnerabilities

cve
cve

CVE-2021-31448

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
18
cve
cve

CVE-2021-31443

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
15
cve
cve

CVE-2021-31444

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
13
cve
cve

CVE-2021-31445

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
17
cve
cve

CVE-2021-31447

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
16
cve
cve

CVE-2021-28546

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are missing support for an integrity check. An unauthenticated attacker could leverage this vulnerability to modify content in a certified PDF without invalidating the...

6.5CVSS

7AI Score

0.001EPSS

2021-04-01 02:15 PM
41
3
cve
cve

CVE-2021-28545

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are missing support for an integrity check. An unauthenticated attacker would have the ability to completely manipulate data in a certified PDF without invalidating the...

8.1CVSS

8AI Score

0.002EPSS

2021-04-01 02:15 PM
50
5
cve
cve

CVE-2021-27266

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.8AI Score

0.001EPSS

2021-03-30 03:15 PM
22
cve
cve

CVE-2021-27268

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.005EPSS

2021-03-30 03:15 PM
24
cve
cve

CVE-2021-27269

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.003EPSS

2021-03-30 03:15 PM
24
cve
cve

CVE-2021-27271

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.002EPSS

2021-03-30 03:15 PM
25
3
cve
cve

CVE-2021-27267

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.005EPSS

2021-03-30 03:15 PM
24
cve
cve

CVE-2021-27262

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.8AI Score

0.001EPSS

2021-03-30 03:15 PM
23
cve
cve

CVE-2021-27264

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.8AI Score

0.001EPSS

2021-03-30 03:15 PM
24
cve
cve

CVE-2021-27265

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.8AI Score

0.001EPSS

2021-03-30 03:15 PM
22
cve
cve

CVE-2021-27263

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.8AI Score

0.001EPSS

2021-03-30 03:15 PM
19
cve
cve

CVE-2021-27261

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.002EPSS

2021-03-30 03:15 PM
26
cve
cve

CVE-2020-29075

Acrobat Reader DC versions 2020.013.20066 (and earlier), 2020.001.30010 (and earlier) and 2017.011.30180 (and earlier) are affected by an information exposure vulnerability, that could enable an attacker to get a DNS interaction and track if the user has opened or closed a PDF file when loaded...

7.1CVSS

5.9AI Score

0.015EPSS

2021-02-23 04:15 AM
95
2
cve
cve

CVE-2021-21059

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve...

7.8CVSS

8.3AI Score

0.002EPSS

2021-02-11 09:15 PM
49
5
cve
cve

CVE-2021-21062

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve...

7.8CVSS

8.3AI Score

0.002EPSS

2021-02-11 09:15 PM
43
6
cve
cve

CVE-2021-21058

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve...

7.8CVSS

8.3AI Score

0.002EPSS

2021-02-11 09:15 PM
49
5
cve
cve

CVE-2021-21063

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve...

7.8CVSS

8.3AI Score

0.002EPSS

2021-02-11 09:15 PM
48
3
cve
cve

CVE-2021-21057

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a null pointer dereference vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to...

6.6CVSS

6.8AI Score

0.001EPSS

2021-02-11 08:15 PM
47
cve
cve

CVE-2021-21061

Acrobat Pro DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use-after-free vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive....

3.3CVSS

5.1AI Score

0.01EPSS

2021-02-11 08:15 PM
44
cve
cve

CVE-2020-20950

Bleichenbacher's attack on PKCS #1 v1.5 padding for RSA in Microchip Libraries for Applications 2018-11-26 All up to 2018-11-26. The vulnerability can allow one to use Bleichenbacher's oracle attack to decrypt an encrypted ciphertext by making successive queries to the server using the vulnerable.....

5.9CVSS

5.5AI Score

0.003EPSS

2021-01-19 01:15 PM
22
3
cve
cve

CVE-2018-18689

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exists in multiple products. An attacker can use /ByteRange and xref manipulations that are not...

5.3CVSS

5.7AI Score

0.002EPSS

2021-01-07 06:15 PM
32
cve
cve

CVE-2018-18688

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, an Incremental Saving vulnerability exists in multiple products. When an attacker uses the Incremental Saving feature to add pages or...

5.3CVSS

5.8AI Score

0.002EPSS

2021-01-07 06:15 PM
37
1
cve
cve

CVE-2018-19418

Foxit PDF ActiveX before 5.5.1 allows remote code execution via command injection because of the lack of a security permission...

7.8CVSS

8.2AI Score

0.002EPSS

2021-01-07 05:15 PM
32
cve
cve

CVE-2020-35931

An issue was discovered in Foxit Reader before 10.1.1 (and before 4.1.1 on macOS) and PhantomPDF before 9.7.5 and 10.x before 10.1.1 (and before 4.1.1 on macOS). An attacker can spoof a certified PDF document via an Evil Annotation Attack because the products fail to consider a null value for a...

7.8CVSS

7.6AI Score

0.001EPSS

2020-12-31 09:15 PM
63
7
cve
cve

CVE-2020-5674

Untrusted search path vulnerability in the installers of multiple SEIKO EPSON products allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2020-11-24 07:15 AM
43
cve
cve

CVE-2020-24432

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) and Adobe Acrobat Pro DC 2017.011.30175 (and earlier) are affected by an improper input validation vulnerability that could result in arbitrary JavaScript execution in the context....

7.8CVSS

7.4AI Score

0.005EPSS

2020-11-05 08:15 PM
33
cve
cve

CVE-2020-24435

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a heap-based buffer overflow vulnerability in the submitForm function, potentially resulting in arbitrary code execution in the context of the current user....

7.8CVSS

7.7AI Score

0.103EPSS

2020-11-05 08:15 PM
51
6
cve
cve

CVE-2020-9876

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Opening a maliciously crafted PDF file may...

7.8CVSS

7.9AI Score

0.002EPSS

2020-10-22 06:15 PM
71
1
cve
cve

CVE-2020-24409

Adobe Illustrator version 24.2 (and earlier) is affected by an out-of-bounds read vulnerability when parsing crafted PDF files. This could result in a read past the end of an allocated memory structure, potentially resulting in arbitrary code execution in the context of the current user. This...

7.8CVSS

7.6AI Score

0.001EPSS

2020-10-20 10:15 PM
49
cve
cve

CVE-2020-24410

Adobe Illustrator version 24.2 (and earlier) is affected by an out-of-bounds read vulnerability when parsing crafted PDF files. This could result in a read past the end of an allocated memory structure, potentially resulting in arbitrary code execution in the context of the current user. This...

7.8CVSS

7.6AI Score

0.001EPSS

2020-10-20 10:15 PM
40
cve
cve

CVE-2020-24411

Adobe Illustrator version 24.2 (and earlier) is affected by an out-of-bounds write vulnerability when handling crafted PDF files. This could result in a write past the end of an allocated memory structure, potentially resulting in arbitrary code execution in the context of the current user. This...

7.8CVSS

7.7AI Score

0.001EPSS

2020-10-20 10:15 PM
39
cve
cve

CVE-2020-17411

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.0.0.35798. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.3AI Score

0.001EPSS

2020-10-13 05:15 PM
17
cve
cve

CVE-2020-17412

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.0.0.35798. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.003EPSS

2020-10-13 05:15 PM
19
cve
cve

CVE-2020-17413

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.0.0.35798. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.003EPSS

2020-10-13 05:15 PM
16
cve
cve

CVE-2020-11493

In Foxit Reader and PhantomPDF before 10.0.1, and PhantomPDF before 9.7.3, attackers can obtain sensitive information about an uninitialized object because of direct transformation from PDF Object to Stream without concern for a crafted...

8.1CVSS

7.6AI Score

0.002EPSS

2020-09-04 04:15 AM
25
cve
cve

CVE-2020-1568

A remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the...

7.5CVSS

7.8AI Score

0.549EPSS

2020-08-17 07:15 PM
81
cve
cve

CVE-2020-1433

An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Information Disclosure...

6.5CVSS

6.9AI Score

0.194EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-7581

A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcen...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-07-14 02:15 PM
36
2
cve
cve

CVE-2020-7587

A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcen...

8.2CVSS

7.7AI Score

0.003EPSS

2020-07-14 02:15 PM
36
2
cve
cve

CVE-2020-7588

A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcen...

5.3CVSS

5.1AI Score

0.001EPSS

2020-07-14 02:15 PM
36
2
cve
cve

CVE-2020-7816

A vulnerability in the JPEG image parsing module in DaView Indy, DaVa+, DaOffice softwares could allow an unauthenticated, remote attacker to cause an arbitrary code execution on an affected device.nThe vulnerability is due to a stack overflow read. An attacker could exploit this vulnerability by.....

7.8CVSS

8AI Score

0.003EPSS

2020-06-30 02:15 PM
22
cve
cve

CVE-2020-1096

A remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Remote Code Execution...

7.5CVSS

7.9AI Score

0.033EPSS

2020-05-21 11:15 PM
61
cve
cve

CVE-2019-5618

A-PDF WAV to MP3 version 1.0.0 suffers from an instance of CWE-121: Stack-based Buffer...

7.8CVSS

7.5AI Score

0.001EPSS

2020-04-29 11:15 PM
25
cve
cve

CVE-2020-10903

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.3AI Score

0.001EPSS

2020-04-22 09:15 PM
44
cve
cve

CVE-2020-10901

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.3AI Score

0.001EPSS

2020-04-22 09:15 PM
43
Total number of security vulnerabilities418