Lucene search

K

Foxit Reader Security Vulnerabilities

cve
cve

CVE-2018-10482

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

6.5AI Score

0.013EPSS

2018-05-17 03:29 PM
21
cve
cve

CVE-2018-10474

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.016EPSS

2018-05-17 03:29 PM
22
cve
cve

CVE-2018-10476

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

6.5AI Score

0.01EPSS

2018-05-17 03:29 PM
17
cve
cve

CVE-2018-10484

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.016EPSS

2018-05-17 03:29 PM
21
cve
cve

CVE-2018-10487

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

6.5AI Score

0.01EPSS

2018-05-17 03:29 PM
20
cve
cve

CVE-2017-17557

In Foxit Reader before 9.1 and Foxit PhantomPDF before 9.1, a flaw exists within the parsing of the BITMAPINFOHEADER record in BMP files. The issue results from the lack of proper validation of the biSize member, which can result in a heap based buffer overflow. An attacker can leverage this to...

8.8CVSS

8.7AI Score

0.542EPSS

2018-04-24 08:29 PM
36
cve
cve

CVE-2018-10303

A use-after-free in Foxit Reader before 9.1 and PhantomPDF before 9.1 allows remote attackers to execute arbitrary code, aka iDefense ID...

8.8CVSS

8.8AI Score

0.01EPSS

2018-04-23 11:29 PM
34
cve
cve

CVE-2018-10302

A use-after-free in Foxit Reader before 9.1 and PhantomPDF before 9.1 allows remote attackers to execute arbitrary code, aka iDefense ID...

7.8CVSS

8.4AI Score

0.005EPSS

2018-04-23 07:29 PM
35
cve
cve

CVE-2017-14458

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 8.3.2.25013. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the....

8.8CVSS

8.6AI Score

0.004EPSS

2018-04-23 03:29 PM
40
cve
cve

CVE-2018-3850

An exploitable use-after-free vulnerability exists in the JavaScript engine Foxit Software Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user.....

8.8CVSS

8.6AI Score

0.084EPSS

2018-04-23 03:29 PM
38
cve
cve

CVE-2018-3842

An exploitable use of an uninitialized pointer vulnerability exists in the JavaScript engine in Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can lead to a dereference of an uninitialized pointer which, if under attacker control, can result in arbitrary code execution. An...

8.8CVSS

8.6AI Score

0.007EPSS

2018-04-19 07:29 PM
36
cve
cve

CVE-2018-3843

An exploitable type confusion vulnerability exists in the way Foxit PDF Reader version 9.0.1.1049 parses files with associated file annotations. A specially crafted PDF document can lead to an object of invalid type to be dereferenced, which can potentially lead to sensitive memory disclosure, and....

8.8CVSS

8.7AI Score

0.065EPSS

2018-04-19 07:29 PM
43
cve
cve

CVE-2016-6169

Heap-based buffer overflow in Foxit Reader and PhantomPDF 7.3.4.311 and earlier on Windows allows remote attackers to cause a denial of service (memory corruption and application crash) or potentially execute arbitrary code via the Bezier data in a crafted PDF...

7.8CVSS

8.1AI Score

0.006EPSS

2018-02-07 05:29 PM
25
cve
cve

CVE-2016-6168

Use-after-free vulnerability in Foxit Reader and PhantomPDF 7.3.4.311 and earlier on Windows allows remote attackers to cause a denial of service (application crash) and execute arbitrary code via a crafted PDF...

7.8CVSS

7.7AI Score

0.004EPSS

2018-02-07 05:29 PM
20
cve
cve

CVE-2017-16585

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.2.25013. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
23
cve
cve

CVE-2017-16588

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.01EPSS

2017-12-20 02:29 PM
25
cve
cve

CVE-2017-16589

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.01EPSS

2017-12-20 02:29 PM
30
cve
cve

CVE-2017-16584

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.2.25013. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.013EPSS

2017-12-20 02:29 PM
31
cve
cve

CVE-2017-16587

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.2.25013. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
25
cve
cve

CVE-2017-16586

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.2.25013. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
23
cve
cve

CVE-2017-16572

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
27
cve
cve

CVE-2017-16574

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.01EPSS

2017-12-20 02:29 PM
31
cve
cve

CVE-2017-16579

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.2.25013. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.3AI Score

0.01EPSS

2017-12-20 02:29 PM
24
cve
cve

CVE-2017-14834

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
25
cve
cve

CVE-2017-14837

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
26
cve
cve

CVE-2017-14836

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the modDate...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
22
cve
cve

CVE-2017-16571

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
28
cve
cve

CVE-2017-16576

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within XFA's...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
25
cve
cve

CVE-2017-16583

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.2.25013. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
24
cve
cve

CVE-2017-16573

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.01EPSS

2017-12-20 02:29 PM
27
cve
cve

CVE-2017-16577

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
27
cve
cve

CVE-2017-14830

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
27
cve
cve

CVE-2017-14831

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
27
cve
cve

CVE-2017-14835

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the page....

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
24
cve
cve

CVE-2017-16580

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.2.25013. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.013EPSS

2017-12-20 02:29 PM
22
cve
cve

CVE-2017-16582

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.2.25013. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
28
cve
cve

CVE-2017-14832

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
24
cve
cve

CVE-2017-16575

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
26
cve
cve

CVE-2017-16578

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.2.25013. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
25
cve
cve

CVE-2017-16581

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.2.25013. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
26
cve
cve

CVE-2017-14833

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
32
cve
cve

CVE-2017-14825

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
23
cve
cve

CVE-2017-14828

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the w...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
22
cve
cve

CVE-2017-14826

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
28
cve
cve

CVE-2017-14827

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
24
cve
cve

CVE-2017-14829

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
26
cve
cve

CVE-2017-14822

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

6.5CVSS

7.2AI Score

0.01EPSS

2017-12-20 02:29 PM
26
cve
cve

CVE-2017-10959

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
25
cve
cve

CVE-2017-14823

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
35
cve
cve

CVE-2017-10957

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
25
Total number of security vulnerabilities443