Lucene search

K

Windows PDF Security Vulnerabilities

cve
cve

CVE-2020-10904

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2020-04-22 09:15 PM
44
cve
cve

CVE-2020-10902

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.002EPSS

2020-04-22 09:15 PM
47
cve
cve

CVE-2020-10897

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2020-04-22 09:15 PM
33
cve
cve

CVE-2020-10898

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.002EPSS

2020-04-22 09:15 PM
43
cve
cve

CVE-2020-10895

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.002EPSS

2020-04-22 09:15 PM
45
cve
cve

CVE-2020-10894

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

3.3CVSS

3.3AI Score

0.001EPSS

2020-04-22 09:15 PM
44
cve
cve

CVE-2020-10893

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2020-04-22 09:15 PM
47
cve
cve

CVE-2020-10896

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2020-04-22 09:15 PM
35
cve
cve

CVE-2020-8854

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2020-02-14 06:15 PM
72
cve
cve

CVE-2020-8853

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2020-02-14 06:15 PM
80
cve
cve

CVE-2019-19793

In Cyxtera AppGate SDP Client 4.1.x through 4.3.x before 4.3.2 on Windows, a local or remote user from the same domain can gain...

8.8CVSS

8.5AI Score

0.007EPSS

2019-12-13 06:15 PM
38
cve
cve

CVE-2019-1226

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction......

9.8CVSS

9.6AI Score

0.119EPSS

2019-08-14 09:15 PM
183
cve
cve

CVE-2019-1222

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction......

9.8CVSS

9.6AI Score

0.119EPSS

2019-08-14 09:15 PM
166
cve
cve

CVE-2019-1181

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction......

9.8CVSS

9.6AI Score

0.119EPSS

2019-08-14 09:15 PM
311
cve
cve

CVE-2019-1182

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction......

9.8CVSS

9.6AI Score

0.119EPSS

2019-08-14 09:15 PM
217
In Wild
cve
cve

CVE-2019-14208

An issue was discovered in Foxit PhantomPDF before 8.3.10. The application could be exposed to a NULL pointer dereference and crash when getting a PDF object from a document, or parsing a certain portfolio that contains a null...

7.5CVSS

7.8AI Score

0.001EPSS

2019-07-21 07:15 PM
118
cve
cve

CVE-2018-19447

A stack-based buffer overflow can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing the URI string. An attacker can leverage this to gain remote code...

7.8CVSS

8.2AI Score

0.002EPSS

2019-06-17 08:15 PM
43
cve
cve

CVE-2018-19446

A File Write can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API Doc.createDataObject is used. An attacker can leverage this to gain remote code...

7.8CVSS

8AI Score

0.001EPSS

2019-06-17 08:15 PM
38
cve
cve

CVE-2018-19450

A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing a launch action. An attacker can leverage this to gain remote code...

7.8CVSS

8.2AI Score

0.001EPSS

2019-06-17 08:15 PM
37
cve
cve

CVE-2018-19449

A File Write can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API Doc.exportAsFDF is used. An attacker can leverage this to gain remote code...

7.8CVSS

8AI Score

0.001EPSS

2019-06-17 08:15 PM
36
cve
cve

CVE-2018-19448

In Foxit Reader SDK (ActiveX) Professional 5.4.0.1031, an uninitialized object in IReader_ContentProvider::GetDocEventHandler occurs when embedding the control into Office documents. By opening a specially crafted document, an attacker can trigger an out of bounds write condition, possibly...

7.8CVSS

8.1AI Score

0.002EPSS

2019-06-17 08:15 PM
34
cve
cve

CVE-2018-19444

A use after free in the TextBox field Validate action in IReader_ContentProvider can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031. An attacker can leverage this to gain remote code execution. Relative to CVE-2018-19452, this has a different free...

7.8CVSS

8AI Score

0.002EPSS

2019-06-17 08:15 PM
36
cve
cve

CVE-2018-19445

A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API app.launchURL is used. An attacker can leverage this to gain remote code...

7.8CVSS

8.2AI Score

0.001EPSS

2019-06-17 08:15 PM
34
cve
cve

CVE-2018-19452

A use after free in the TextBox field Mouse Enter action in IReader_ContentProvider can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031. An attacker can leverage this to gain remote code execution. Relative to CVE-2018-19444, this has a different free...

7.8CVSS

8AI Score

0.002EPSS

2019-06-07 05:29 PM
31
cve
cve

CVE-2018-19451

A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when using the Open File action on a Field. An attacker can leverage this to gain remote code...

7.8CVSS

8.2AI Score

0.001EPSS

2019-06-07 05:29 PM
31
cve
cve

CVE-2019-6765

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the.....

7.8CVSS

7.7AI Score

0.002EPSS

2019-06-03 07:29 PM
30
2
cve
cve

CVE-2019-6762

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the.....

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
32
2
cve
cve

CVE-2019-6752

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

5.5CVSS

5.4AI Score

0.001EPSS

2019-06-03 07:29 PM
27
cve
cve

CVE-2019-0708

A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution...

9.8CVSS

9.4AI Score

0.975EPSS

2019-05-16 07:29 PM
2787
In Wild
36
cve
cve

CVE-2019-0688

An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets, aka 'Windows TCP/IP Information Disclosure...

7.5CVSS

7.3AI Score

0.005EPSS

2019-04-09 09:29 PM
101
cve
cve

CVE-2019-10250

UCWeb UC Browser 7.0.185.1002 on Windows uses HTTP for downloading certain PDF modules, which allows MITM...

5.9CVSS

5.8AI Score

0.002EPSS

2019-03-28 02:29 PM
23
cve
cve

CVE-2019-6733

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

6.5CVSS

6.2AI Score

0.008EPSS

2019-03-21 04:01 PM
21
cve
cve

CVE-2019-6735

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

6.5CVSS

6.2AI Score

0.008EPSS

2019-03-21 04:01 PM
21
cve
cve

CVE-2019-6731

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conversion...

8.8CVSS

8.7AI Score

0.013EPSS

2019-03-21 04:01 PM
21
cve
cve

CVE-2019-6728

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

6.5CVSS

6.4AI Score

0.008EPSS

2019-03-21 04:01 PM
22
2
cve
cve

CVE-2019-6729

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of...

8.8CVSS

8.8AI Score

0.013EPSS

2019-03-21 04:01 PM
25
cve
cve

CVE-2018-3989

An exploitable kernel memory disclosure vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400).A specially crafted IRP request can cause the driver to return uninitialized memory, resulting in kernel memory disclosure. An attacker...

5.5CVSS

5.3AI Score

0.001EPSS

2019-02-05 11:29 PM
41
cve
cve

CVE-2018-3990

An exploitable pool corruption vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400). A specially crafted IRP request can cause a buffer overflow, resulting in kernel memory corruption and, potentially, privilege escalation. An...

9.3CVSS

7.7AI Score

0.002EPSS

2019-02-05 11:29 PM
39
cve
cve

CVE-2018-3991

An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500. A specially crafted TCP packet can cause a heap overflow, potentially leading to remote code execution. An attacker can send a malformed TCP packet to...

10CVSS

9.7AI Score

0.267EPSS

2019-02-05 11:29 PM
49
cve
cve

CVE-2018-3956

An exploitable out-of-bounds read vulnerability exists in the handling of certain XFA element attributes of Foxit Software's PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger an out-of-bounds read, which can disclose sensitive memory content and aid in exploitation when...

7.1CVSS

6.7AI Score

0.063EPSS

2019-01-30 10:29 PM
40
cve
cve

CVE-2018-17699

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

6.5CVSS

6.2AI Score

0.011EPSS

2019-01-24 04:29 AM
21
cve
cve

CVE-2018-17693

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.7AI Score

0.01EPSS

2019-01-24 04:29 AM
19
cve
cve

CVE-2018-17692

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.01EPSS

2019-01-24 04:29 AM
23
cve
cve

CVE-2018-17691

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.012EPSS

2019-01-24 04:29 AM
22
cve
cve

CVE-2018-17679

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

7.8AI Score

0.01EPSS

2019-01-24 04:29 AM
18
cve
cve

CVE-2018-17685

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

7.8AI Score

0.007EPSS

2019-01-24 04:29 AM
18
cve
cve

CVE-2018-16042

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a security bypass vulnerability. Successful.....

6.5CVSS

5.9AI Score

0.432EPSS

2019-01-18 05:29 PM
390
1
cve
cve

CVE-2018-17612

Sennheiser HeadSetup 7.3.4903 places Certification Authority (CA) certificates into the Trusted Root CA store of the local system, and publishes the private key in the SennComCCKey.pem file within the public software distribution, which allows remote attackers to spoof arbitrary web sites or...

7.5CVSS

7.4AI Score

0.005EPSS

2018-11-09 09:29 PM
78
cve
cve

CVE-2018-17706

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF Phantom PDF 9.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

8.8CVSS

7.8AI Score

0.008EPSS

2018-10-29 10:00 PM
19
cve
cve

CVE-2018-3997

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the....

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-08 04:29 PM
32
Total number of security vulnerabilities418