Lucene search

K

Foxit Reader Security Vulnerabilities

cve
cve

CVE-2021-31453

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.4AI Score

0.005EPSS

2021-05-07 09:15 PM
28
2
cve
cve

CVE-2021-31454

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.5AI Score

0.003EPSS

2021-05-07 09:15 PM
28
cve
cve

CVE-2021-31455

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.4AI Score

0.005EPSS

2021-05-07 09:15 PM
28
4
cve
cve

CVE-2021-31476

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

8AI Score

0.002EPSS

2021-06-16 11:15 PM
173
cve
cve

CVE-2021-33792

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write via a crafted /Size key in the Trailer dictionary.

7.8CVSS

7.5AI Score

0.001EPSS

2021-07-09 06:15 PM
56
2
cve
cve

CVE-2021-33793

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write because the Cross-Reference table is mishandled during Office document conversion.

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 08:15 PM
24
4
cve
cve

CVE-2021-33794

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 allow information disclosure or an application crash after mishandling the Tab key during XFA form interaction.

9.1CVSS

8.7AI Score

0.002EPSS

2021-08-11 08:15 PM
23
2
cve
cve

CVE-2021-33795

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 produce incorrect PDF document signatures because the certificate name, document owner, and signature author are mishandled.

5.5CVSS

5.6AI Score

0.001EPSS

2021-07-09 06:15 PM
52
3
cve
cve

CVE-2021-38568

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows memory corruption during conversion of a PDF document to a different document format.

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 10:15 PM
39
2
cve
cve

CVE-2021-38569

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows stack consumption via recursive function calls during the handling of XFA forms or link objects.

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
32
cve
cve

CVE-2021-38570

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows attackers to delete arbitrary files (during uninstallation) via a symlink.

9.1CVSS

9AI Score

0.001EPSS

2021-08-11 10:15 PM
37
cve
cve

CVE-2021-38571

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows DLL hijacking, aka CNVD-C-2021-68000 and CNVD-C-2021-68502.

7.8CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
30
5
cve
cve

CVE-2021-38572

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because the extractPages pathname is not validated.

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
31
4
cve
cve

CVE-2021-38573

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because a CombineFiles pathname is not validated.

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
36
3
cve
cve

CVE-2021-38574

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows SQL Injection via crafted data at the end of a string.

9.8CVSS

9.7AI Score

0.001EPSS

2021-08-11 10:15 PM
41
5
cve
cve

CVE-2022-43310

An Uncontrolled Search Path Element in Foxit Software released Foxit Reader v11.2.118.51569 allows attackers to escalate privileges when searching for DLL libraries without specifying an absolute path.

7.8CVSS

7.7AI Score

0.004EPSS

2022-11-09 09:15 PM
20
8
cve
cve

CVE-2023-32616

A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15356 handles 3D annotations. A specially crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An attac...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-27 04:15 PM
24
cve
cve

CVE-2023-35985

An arbitrary file creation vulnerability exists in the Javascript exportDataObject API of Foxit Reader 12.1.3.15356 due to a failure to properly validate a dangerous extension. A specially crafted malicious file can create files at arbitrary locations, which can lead to arbitrary code execution. An...

8.8CVSS

8.6AI Score

0.002EPSS

2023-11-27 04:15 PM
14
cve
cve

CVE-2023-38573

A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15356 handles a signature field. A specially crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An at...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-27 04:15 PM
12
cve
cve

CVE-2023-39542

A code execution vulnerability exists in the Javascript saveAs API of Foxit Reader 12.1.3.15356. A specially crafted malformed file can create arbitrary files, which can lead to remote code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability....

8.8CVSS

8.8AI Score

0.003EPSS

2023-11-27 04:15 PM
11
cve
cve

CVE-2023-40194

An arbitrary file creation vulnerability exists in the Javascript exportDataObject API of Foxit Reader 12.1.3.15356 due to mistreatment of whitespace characters. A specially crafted malicious file can create files at arbitrary locations, which can lead to arbitrary code execution. An attacker needs...

8.8CVSS

8.6AI Score

0.002EPSS

2023-11-27 04:15 PM
23
cve
cve

CVE-2023-41257

A type confusion vulnerability exists in the way Foxit Reader 12.1.2.15356 handles field value properties. A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and result in arbitrary code execution. An attacker need...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-27 04:15 PM
13
Total number of security vulnerabilities372