Lucene search

K

Editor Security Vulnerabilities

cve
cve

CVE-2022-24367

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
61
cve
cve

CVE-2022-24365

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
92
cve
cve

CVE-2022-24363

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
105
cve
cve

CVE-2022-24370

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader Foxit reader 11.0.1.0719 macOS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The...

6.5CVSS

6.7AI Score

0.011EPSS

2022-02-18 08:15 PM
88
cve
cve

CVE-2022-24364

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
134
cve
cve

CVE-2022-24361

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.3AI Score

0.014EPSS

2022-02-18 08:15 PM
100
cve
cve

CVE-2022-24360

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
141
cve
cve

CVE-2022-24359

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
61
cve
cve

CVE-2022-24357

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
67
cve
cve

CVE-2022-24356

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader Foxit reader 11.0.1.0719 macOS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw...

8.8CVSS

8.7AI Score

0.014EPSS

2022-02-18 08:15 PM
116
cve
cve

CVE-2022-24358

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

9.2AI Score

0.019EPSS

2022-02-18 08:15 PM
135
cve
cve

CVE-2022-24955

Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have an Uncontrolled Search Path Element for DLL...

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-11 02:15 AM
89
cve
cve

CVE-2022-24954

Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have a Stack-Based Buffer Overflow related to XFA, for the 'subform colSpan="-2"' and 'draw colSpan="1"'...

9.8CVSS

9.3AI Score

0.002EPSS

2022-02-11 02:15 AM
122
cve
cve

CVE-2021-24934

The Visual CSS Style Editor WordPress plugin before 7.5.4 does not sanitise and escape the wyp_page_type parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-02-01 01:15 PM
21
cve
cve

CVE-2021-25032

The PublishPress Capabilities WordPress plugin before 2.3.1, PublishPress Capabilities Pro WordPress plugin before 2.3.1 does not have authorisation and CSRF checks when updating the plugin's settings via the init hook, and does not ensure that the options to be updated belong to the plugin. As a.....

9.8CVSS

9.4AI Score

0.001EPSS

2022-01-10 04:15 PM
35
In Wild
cve
cve

CVE-2021-45980

Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via getURL in the JavaScript...

7.8CVSS

7.8AI Score

0.015EPSS

2022-01-04 03:15 PM
21
cve
cve

CVE-2021-45978

Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via xfa.host.gotoURL in the XFA...

7.8CVSS

7.8AI Score

0.016EPSS

2022-01-04 03:15 PM
20
cve
cve

CVE-2021-45979

Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via app.launchURL in the JavaScript...

7.8CVSS

7.8AI Score

0.016EPSS

2022-01-04 03:15 PM
20
cve
cve

CVE-2021-24984

The WPFront User Role Editor WordPress plugin before 3.2.1.11184 does not sanitise and escape the changes-saved parameter before outputting it back in the admin dashboard, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2021-12-27 11:15 AM
30
cve
cve

CVE-2021-39318

The H5P CSS Editor WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the h5p-css-file parameter found in the ~/h5p-css-editor.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-12-14 04:15 PM
16
cve
cve

CVE-2021-42707

PLC Editor Versions 1.3.8 and prior is vulnerable to an out-of-bounds write while processing project files, which may allow an attacker to execute arbitrary...

7.8CVSS

7.9AI Score

0.001EPSS

2021-11-22 08:15 PM
27
cve
cve

CVE-2021-42705

PLC Editor Versions 1.3.8 and prior is vulnerable to a stack-based buffer overflow while processing project files, which may allow an attacker to execute arbitrary...

7.8CVSS

8AI Score

0.01EPSS

2021-11-22 08:15 PM
29
cve
cve

CVE-2020-22864

A cross site scripting (XSS) vulnerability in the Insert Video function of Froala WYSIWYG Editor 3.1.0 allows attackers to execute arbitrary web scripts or...

6.1CVSS

6AI Score

0.001EPSS

2021-10-26 10:15 PM
31
cve
cve

CVE-2021-24546

The Gutenberg Block Editor Toolkit – EditorsKit WordPress plugin before 1.31.6 does not sanitise and validate the Conditional Logic of the Custom Visibility settings, allowing users with a role as low contributor to execute Arbitrary PHP...

8.8CVSS

8.8AI Score

0.001EPSS

2021-10-11 11:15 AM
25
cve
cve

CVE-2021-38566

An issue was discovered in Foxit PDF Reader before 11.0.1 and PDF Editor before 11.0.1. It allows stack consumption during recursive processing of embedded XML...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
37
4
cve
cve

CVE-2021-38564

An issue was discovered in Foxit PDF Reader before 11.0.1 and PDF Editor before 11.0.1. It allows an out-of-bounds read via...

9.1CVSS

9AI Score

0.002EPSS

2021-08-11 10:15 PM
36
4
cve
cve

CVE-2021-38565

An issue was discovered in Foxit PDF Reader before 11.0.1 and PDF Editor before 11.0.1. It allows writing to arbitrary files via...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
30
4
cve
cve

CVE-2021-38563

An issue was discovered in Foxit PDF Reader before 11.0.1 and PDF Editor before 11.0.1. It mishandles situations in which an array size (derived from a /Size entry) is smaller than the maximum indirect object number, and thus there is an attempted incorrect array access (leading to a NULL pointer.....

9.8CVSS

9.2AI Score

0.002EPSS

2021-08-11 10:15 PM
37
cve
cve

CVE-2021-38567

An issue was discovered in Foxit PDF Editor before 11.0.1 and PDF Reader before 11.0.1 on macOS. It mishandles missing dictionary entries, leading to a NULL pointer dereference, aka...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-11 10:15 PM
31
4
cve
cve

CVE-2021-34849

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.1AI Score

0.014EPSS

2021-08-04 04:15 PM
38
4
cve
cve

CVE-2021-34851

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.6AI Score

0.014EPSS

2021-08-04 04:15 PM
39
4
cve
cve

CVE-2021-34850

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.1AI Score

0.014EPSS

2021-08-04 04:15 PM
39
4
cve
cve

CVE-2021-34852

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.6AI Score

0.014EPSS

2021-08-04 04:15 PM
41
3
cve
cve

CVE-2021-34853

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.6AI Score

0.014EPSS

2021-08-04 04:15 PM
41
4
cve
cve

CVE-2021-34838

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.7AI Score

0.014EPSS

2021-08-04 04:15 PM
39
3
cve
cve

CVE-2021-34844

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.6AI Score

0.014EPSS

2021-08-04 04:15 PM
41
5
cve
cve

CVE-2021-34839

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.7AI Score

0.014EPSS

2021-08-04 04:15 PM
43
3
cve
cve

CVE-2021-34841

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.6AI Score

0.014EPSS

2021-08-04 04:15 PM
40
5
cve
cve

CVE-2021-34843

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.6AI Score

0.014EPSS

2021-08-04 04:15 PM
41
5
cve
cve

CVE-2021-34845

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.6AI Score

0.014EPSS

2021-08-04 04:15 PM
39
4
cve
cve

CVE-2021-34848

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.1AI Score

0.014EPSS

2021-08-04 04:15 PM
38
4
cve
cve

CVE-2021-34842

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.6AI Score

0.014EPSS

2021-08-04 04:15 PM
42
5
cve
cve

CVE-2021-34846

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.3AI Score

0.014EPSS

2021-08-04 04:15 PM
49
4
cve
cve

CVE-2021-34847

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.6AI Score

0.014EPSS

2021-08-04 04:15 PM
41
4
cve
cve

CVE-2021-34840

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.6AI Score

0.014EPSS

2021-08-04 04:15 PM
43
5
cve
cve

CVE-2021-34831

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.4.37651. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.6AI Score

0.014EPSS

2021-08-04 04:15 PM
38
2
cve
cve

CVE-2021-34832

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.3AI Score

0.014EPSS

2021-08-04 04:15 PM
42
2
cve
cve

CVE-2021-34836

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.6AI Score

0.014EPSS

2021-08-04 04:15 PM
40
2
cve
cve

CVE-2021-34833

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.7AI Score

0.014EPSS

2021-08-04 04:15 PM
40
2
cve
cve

CVE-2021-34837

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.6AI Score

0.014EPSS

2021-08-04 04:15 PM
43
3
Total number of security vulnerabilities628