Lucene search

K

Foxit Reader Security Vulnerabilities

cve
cve

CVE-2008-1104

Stack-based buffer overflow in Foxit Reader before 2.3 build 2912 allows user-assisted remote attackers to execute arbitrary code via a crafted PDF file, related to the util.printf JavaScript function and floating point specifiers in format strings.

7.6AI Score

0.166EPSS

2008-05-21 01:24 PM
31
In Wild
cve
cve

CVE-2009-0191

Foxit Reader 2.3 before Build 3902 and 3.0 before Build 1506, including 3.0.2009.1301, does not properly handle a JBIG2 symbol dictionary segment with zero new symbols, which allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a dereference of an uninitialized mem...

7.7AI Score

0.089EPSS

2009-03-10 08:30 PM
26
cve
cve

CVE-2009-0690

The Foxit JPEG2000/JBIG2 Decoder add-on before 2.0.2009.616 for Foxit Reader 3.0 before Build 1817 does not properly handle a negative value for the stream offset in a JPEG2000 (aka JPX) stream, which allows remote attackers to cause a denial of service (memory corruption and application crash) or ...

8.2AI Score

0.01EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2009-0691

The Foxit JPEG2000/JBIG2 Decoder add-on before 2.0.2009.616 for Foxit Reader 3.0 before Build 1817 does not properly handle a fatal error during decoding of a JPEG2000 (aka JPX) header, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly ...

8.2AI Score

0.011EPSS

2022-10-03 04:24 PM
27
cve
cve

CVE-2010-1239

Foxit Reader before 3.2.1.0401 allows remote attackers to (1) execute arbitrary local programs via a certain "/Type /Action /S /Launch" sequence, and (2) execute arbitrary programs embedded in a PDF document via an unspecified "/Launch /Action" sequence, a related issue to CVE-2009-0836.

7.1AI Score

0.067EPSS

2022-10-03 04:20 PM
29
cve
cve

CVE-2011-0332

Integer overflow in Foxit Reader before 4.3.1.0218 and Foxit Phantom before 2.3.3.1112 allows remote attackers to execute arbitrary code via crafted ICC chunks in a PDF file, which triggers a heap-based buffer overflow.

8.2AI Score

0.058EPSS

2011-02-25 07:00 PM
22
cve
cve

CVE-2011-1908

Integer overflow in the Type 1 font decoder in the FreeType engine in Foxit Reader before 4.0.0.0619 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted font in a PDF document.

8AI Score

0.04EPSS

2011-06-24 08:55 PM
21
cve
cve

CVE-2011-3691

Untrusted search path vulnerability in Foxit Reader before 5.0.2.0718 allows local users to gain privileges via a Trojan horse dwmapi.dll, dwrite.dll, or msdrm.dll in the current working directory.

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-4337

Foxit Reader before 5.3 on Windows XP and Windows 7 allows remote attackers to execute arbitrary code via a PDF document with a crafted attachment that triggers calculation of a negative number during processing of cross references.

7.7AI Score

0.01EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2012-4759

Untrusted search path vulnerability in facebook_plugin.fpi in the Facebook plug-in in Foxit Reader 5.3.1.0606 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory, as demonstrated by a directory that contains a .pdf file. NOTE: some of these deta...

6.7AI Score

0.0004EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2015-2789

Unquoted Windows search path vulnerability in the Foxit Cloud Safe Update Service in the Cloud plugin in Foxit Reader 6.1 through 7.0.6.1126 allows local users to gain privileges via a Trojan horse program in the %SYSTEMDRIVE% folder.

8.7AI Score

0.001EPSS

2015-03-30 02:59 PM
27
cve
cve

CVE-2015-2790

Foxit Reader, Enterprise Reader, and PhantomPDF before 7.1 allow remote attackers to cause a denial of service (memory corruption and crash) via a crafted (1) Ubyte Size in a DataSubBlock structure or (2) LZWMinimumCodeSize in a GIF image.

7AI Score

0.781EPSS

2015-03-30 02:59 PM
25
cve
cve

CVE-2015-3632

Foxit Reader, Enterprise Reader, and PhantomPDF before 7.1.5 allow remote attackers to cause a denial of service (memory corruption and crash) via a crafted GIF in a PDF file.

6.9AI Score

0.016EPSS

2015-05-01 03:59 PM
26
cve
cve

CVE-2015-3633

Foxit Reader, Enterprise Reader, and PhantomPDF before 7.1.5 allow remote attackers to cause a denial of service (memory corruption and crash) via vectors related to digital signatures.

6.9AI Score

0.005EPSS

2015-05-01 03:59 PM
20
cve
cve

CVE-2015-8580

Multiple use-after-free vulnerabilities in the (1) Print method and (2) App object handling in Foxit Reader before 7.2.2 and Foxit PhantomPDF before 7.2.2 allow remote attackers to execute arbitrary code via a crafted PDF document.

7.8AI Score

0.015EPSS

2022-10-03 04:16 PM
20
cve
cve

CVE-2015-8843

The Foxit Cloud Update Service (FoxitCloudUpdateService) in Foxit Reader 6.1 through 6.2.x and 7.x before 7.2.2, when an update to the Cloud plugin is available, allows local users to gain privileges by writing crafted data to a shared memory region, which triggers memory corruption.

7.4CVSS

7.4AI Score

0.001EPSS

2022-10-03 04:16 PM
25
cve
cve

CVE-2016-3740

Heap-based buffer overflow in the CreateFXPDFConvertor function in ConvertToPdf_x86.dll in Foxit Reader 7.3.4.311 allows remote attackers to execute arbitrary code via a large SamplesPerPixel value in a crafted TIFF image that is mishandled during PDF conversion. This is fixed in 8.0.

7.8CVSS

7.9AI Score

0.028EPSS

2017-04-04 06:59 PM
25
cve
cve

CVE-2016-4059

Use-after-free vulnerability in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to execute arbitrary code via a crafted FlateDecode stream in a PDF document.

7.8CVSS

7.8AI Score

0.041EPSS

2016-04-22 03:59 PM
22
cve
cve

CVE-2016-4060

Use-after-free vulnerability in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to cause a denial of service (application crash) via unspecified vectors.

7.5CVSS

7.2AI Score

0.002EPSS

2016-04-22 03:59 PM
24
cve
cve

CVE-2016-4061

Foxit Reader and PhantomPDF before 7.3.4 on Windows allow remote attackers to cause a denial of service (application crash) via a crafted content stream.

7.5CVSS

7.1AI Score

0.002EPSS

2016-04-22 03:59 PM
26
cve
cve

CVE-2016-4062

Foxit Reader and PhantomPDF before 7.3.4 on Windows improperly report format errors recursively, which allows remote attackers to cause a denial of service (application hang) via a crafted PDF.

5.5CVSS

6AI Score

0.002EPSS

2016-04-22 03:59 PM
23
cve
cve

CVE-2016-4063

Use-after-free vulnerability in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to execute arbitrary code via an object with a revision number of -1 in a PDF document.

7.8CVSS

7.8AI Score

0.077EPSS

2016-04-22 03:59 PM
26
cve
cve

CVE-2016-4064

Use-after-free vulnerability in the XFA forms handling functionality in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to execute arbitrary code via a crafted remerge call.

7.8CVSS

7.8AI Score

0.052EPSS

2016-04-22 03:59 PM
21
cve
cve

CVE-2016-4065

The ConvertToPDF plugin in Foxit Reader and PhantomPDF before 7.3.4 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted (1) JPEG, (2) GIF, or (3) BMP image.

7.8CVSS

7.2AI Score

0.004EPSS

2022-10-03 04:16 PM
27
cve
cve

CVE-2016-6168

Use-after-free vulnerability in Foxit Reader and PhantomPDF 7.3.4.311 and earlier on Windows allows remote attackers to cause a denial of service (application crash) and execute arbitrary code via a crafted PDF file.

7.8CVSS

7.7AI Score

0.004EPSS

2018-02-07 05:29 PM
20
cve
cve

CVE-2016-6169

Heap-based buffer overflow in Foxit Reader and PhantomPDF 7.3.4.311 and earlier on Windows allows remote attackers to cause a denial of service (memory corruption and application crash) or potentially execute arbitrary code via the Bezier data in a crafted PDF file.

7.8CVSS

8.1AI Score

0.006EPSS

2018-02-07 05:29 PM
25
cve
cve

CVE-2017-10941

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFPar...

8.8CVSS

8.8AI Score

0.028EPSS

2017-10-31 07:29 PM
36
cve
cve

CVE-2017-10942

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

7.2AI Score

0.013EPSS

2017-10-31 07:29 PM
36
cve
cve

CVE-2017-10943

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

7.2AI Score

0.013EPSS

2017-10-31 07:29 PM
45
cve
cve

CVE-2017-10944

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

7.2AI Score

0.013EPSS

2017-10-31 07:29 PM
32
cve
cve

CVE-2017-10945

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the app.a...

8.8CVSS

8.8AI Score

0.028EPSS

2017-10-31 07:29 PM
31
cve
cve

CVE-2017-10946

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.1.6871. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the setIte...

8.8CVSS

8.8AI Score

0.028EPSS

2017-10-31 07:29 PM
30
cve
cve

CVE-2017-10947

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.1.6871. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the print ...

8.8CVSS

8.8AI Score

0.028EPSS

2017-10-31 07:29 PM
29
cve
cve

CVE-2017-10948

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.1.6871. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the app.ex...

8.8CVSS

8.8AI Score

0.13EPSS

2017-10-31 07:29 PM
32
cve
cve

CVE-2017-10951

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within app.launc...

8.8CVSS

8.7AI Score

0.067EPSS

2017-08-29 01:29 PM
39
cve
cve

CVE-2017-10952

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.0.2051. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the saveAs...

8.8CVSS

8.7AI Score

0.039EPSS

2017-08-29 01:29 PM
40
cve
cve

CVE-2017-10953

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the gotoU...

8.8CVSS

8.8AI Score

0.237EPSS

2017-10-31 07:29 PM
29
cve
cve

CVE-2017-10956

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

7.2AI Score

0.013EPSS

2017-12-20 02:29 PM
24
cve
cve

CVE-2017-10957

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the arrow...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
25
cve
cve

CVE-2017-10958

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the value...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
25
cve
cve

CVE-2017-10959

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the setAc...

8.8CVSS

8.8AI Score

0.022EPSS

2017-12-20 02:29 PM
25
cve
cve

CVE-2017-10994

Foxit Reader before 8.3.1 and PhantomPDF before 8.3.1 have an Arbitrary Write vulnerability, which allows remote attackers to execute arbitrary code via a crafted document.

7.3CVSS

7.6AI Score

0.004EPSS

2017-07-07 04:29 PM
28
cve
cve

CVE-2017-14694

Foxit Reader 8.3.2.25013 and earlier and Foxit PhantomPDF 8.3.2.25013 and earlier, when running in single instance mode, allows attackers to execute arbitrary code or cause a denial of service via a crafted .pdf file, related to "Data from Faulting Address controls Code Flow starting at tiptsf!CPen...

7.8CVSS

7.8AI Score

0.001EPSS

2017-09-22 07:29 PM
30
cve
cve

CVE-2017-14818

This vulnerability allows remote attackers to disclose sensitive on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing o...

6.5CVSS

7.3AI Score

0.01EPSS

2017-12-20 02:29 PM
26
cve
cve

CVE-2017-14819

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

7.2AI Score

0.013EPSS

2017-12-20 02:29 PM
28
cve
cve

CVE-2017-14820

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

7.2AI Score

0.013EPSS

2017-12-20 02:29 PM
24
cve
cve

CVE-2017-14821

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

7.2AI Score

0.01EPSS

2017-12-20 02:29 PM
27
cve
cve

CVE-2017-14822

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

7.2AI Score

0.01EPSS

2017-12-20 02:29 PM
26
cve
cve

CVE-2017-14823

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the signe...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
35
cve
cve

CVE-2017-14824

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the inser...

8.8CVSS

8.8AI Score

0.016EPSS

2017-12-20 02:29 PM
23
Total number of security vulnerabilities372