Lucene search

K

Foxit Security Vulnerabilities

cve
cve

CVE-2020-8881

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Studio Photo 3.6.6.916. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.067EPSS

2020-03-20 07:15 PM
75
cve
cve

CVE-2020-8878

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Studio Photo 3.6.6.916. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2020-03-20 07:15 PM
91
cve
cve

CVE-2020-8882

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Studio Photo 3.6.6.916. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.033EPSS

2020-03-20 07:15 PM
83
cve
cve

CVE-2020-8883

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Studio Photo 3.6.6.916. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

4.3CVSS

4AI Score

0.133EPSS

2020-03-20 07:15 PM
89
cve
cve

CVE-2019-5126

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
61
cve
cve

CVE-2019-5145

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
67
4
cve
cve

CVE-2019-5131

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
69
3
cve
cve

CVE-2019-5130

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the....

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
65
2
cve
cve

CVE-2019-17138

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Studio Photo 3.6.6.909. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

4.3CVSS

4AI Score

0.006EPSS

2019-10-25 07:15 PM
146
cve
cve

CVE-2019-17139

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.018EPSS

2019-10-25 07:15 PM
149
cve
cve

CVE-2019-13324

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Studio Photo 3.6.6.909. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.002EPSS

2019-10-03 10:15 PM
84
cve
cve

CVE-2019-13325

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Studio Photo 3.6.6.909. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.002EPSS

2019-10-03 10:15 PM
95
cve
cve

CVE-2019-13323

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Studio Photo 3.6.6.909. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2019-10-03 10:15 PM
99
cve
cve

CVE-2019-5031

An exploitable memory corruption vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.4.1.16828. A specially crafted PDF document can trigger an out-of-memory condition which isn't handled properly, resulting in arbitrary code execution. An attacker needs...

8.8CVSS

8.8AI Score

0.003EPSS

2019-10-02 04:15 PM
52
2
cve
cve

CVE-2019-13123

Foxit Reader 9.6.0.25114 and earlier has two unique RecursiveCall bugs involving 3 functions exhausting available stack memory because of Uncontrolled Recursion in the V8 JavaScript engine (issue 1 of...

7.5CVSS

8.1AI Score

0.001EPSS

2019-09-30 08:15 PM
65
cve
cve

CVE-2019-13124

Foxit Reader 9.6.0.25114 and earlier has two unique RecursiveCall bugs involving 3 functions exhausting available stack memory because of Uncontrolled Recursion in the V8 JavaScript engine (issue 2 of...

7.5CVSS

8.1AI Score

0.001EPSS

2019-09-30 08:15 PM
66
cve
cve

CVE-2018-19446

A File Write can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API Doc.createDataObject is used. An attacker can leverage this to gain remote code...

7.8CVSS

8AI Score

0.001EPSS

2019-06-17 08:15 PM
38
cve
cve

CVE-2018-19447

A stack-based buffer overflow can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing the URI string. An attacker can leverage this to gain remote code...

7.8CVSS

8.2AI Score

0.002EPSS

2019-06-17 08:15 PM
43
cve
cve

CVE-2018-19450

A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing a launch action. An attacker can leverage this to gain remote code...

7.8CVSS

8.2AI Score

0.001EPSS

2019-06-17 08:15 PM
37
cve
cve

CVE-2018-19449

A File Write can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API Doc.exportAsFDF is used. An attacker can leverage this to gain remote code...

7.8CVSS

8AI Score

0.001EPSS

2019-06-17 08:15 PM
36
cve
cve

CVE-2018-19448

In Foxit Reader SDK (ActiveX) Professional 5.4.0.1031, an uninitialized object in IReader_ContentProvider::GetDocEventHandler occurs when embedding the control into Office documents. By opening a specially crafted document, an attacker can trigger an out of bounds write condition, possibly...

7.8CVSS

8.1AI Score

0.002EPSS

2019-06-17 08:15 PM
34
cve
cve

CVE-2018-19444

A use after free in the TextBox field Validate action in IReader_ContentProvider can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031. An attacker can leverage this to gain remote code execution. Relative to CVE-2018-19452, this has a different free...

7.8CVSS

8AI Score

0.002EPSS

2019-06-17 08:15 PM
36
cve
cve

CVE-2018-19445

A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API app.launchURL is used. An attacker can leverage this to gain remote code...

7.8CVSS

8.2AI Score

0.001EPSS

2019-06-17 08:15 PM
34
cve
cve

CVE-2018-19452

A use after free in the TextBox field Mouse Enter action in IReader_ContentProvider can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031. An attacker can leverage this to gain remote code execution. Relative to CVE-2018-19444, this has a different free...

7.8CVSS

8AI Score

0.002EPSS

2019-06-07 05:29 PM
31
cve
cve

CVE-2018-19451

A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when using the Open File action on a Field. An attacker can leverage this to gain remote code...

7.8CVSS

8.2AI Score

0.001EPSS

2019-06-07 05:29 PM
31
cve
cve

CVE-2019-6760

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-03 07:29 PM
36
4
cve
cve

CVE-2019-6767

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
34
2
cve
cve

CVE-2019-6768

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
32
2
cve
cve

CVE-2019-6758

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

5.5CVSS

5.5AI Score

0.002EPSS

2019-06-03 07:29 PM
30
4
cve
cve

CVE-2019-6759

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-03 07:29 PM
39
2
cve
cve

CVE-2019-6761

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.0.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the XFA.....

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
30
2
cve
cve

CVE-2019-6765

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the.....

7.8CVSS

7.7AI Score

0.002EPSS

2019-06-03 07:29 PM
30
2
cve
cve

CVE-2019-6773

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

5.5CVSS

5.5AI Score

0.003EPSS

2019-06-03 07:29 PM
41
cve
cve

CVE-2019-6763

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
32
2
cve
cve

CVE-2019-6766

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

5.5CVSS

5.5AI Score

0.002EPSS

2019-06-03 07:29 PM
29
2
cve
cve

CVE-2019-6762

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the.....

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
32
2
cve
cve

CVE-2019-6769

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
33
2
cve
cve

CVE-2019-6772

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 2019.010.20098. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

5.5CVSS

5.5AI Score

0.002EPSS

2019-06-03 07:29 PM
39
cve
cve

CVE-2019-6764

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-03 07:29 PM
42
2
cve
cve

CVE-2019-6770

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

5.5CVSS

5.5AI Score

0.002EPSS

2019-06-03 07:29 PM
34
2
cve
cve

CVE-2019-6771

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 2019.010.20098. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

5.5CVSS

5.5AI Score

0.002EPSS

2019-06-03 07:29 PM
6
cve
cve

CVE-2019-6747

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Studio Photo 3.6.6. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-03 07:29 PM
37
cve
cve

CVE-2019-6752

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

5.5CVSS

5.4AI Score

0.001EPSS

2019-06-03 07:29 PM
27
cve
cve

CVE-2019-6755

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-03 07:29 PM
34
cve
cve

CVE-2019-6750

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Studio Photo 3.6.6. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-03 07:29 PM
39
cve
cve

CVE-2019-6753

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.3.0.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

5.5CVSS

5.6AI Score

0.002EPSS

2019-06-03 07:29 PM
24
2
cve
cve

CVE-2019-6757

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
31
2
cve
cve

CVE-2019-6749

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Studio Photo 3.6.6. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-03 07:29 PM
44
2
cve
cve

CVE-2019-6756

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF 9.4.0.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

5.5CVSS

5.7AI Score

0.002EPSS

2019-06-03 07:29 PM
31
2
cve
cve

CVE-2019-6746

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Studio Photo 3.6.6. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

5.5CVSS

5.4AI Score

0.001EPSS

2019-06-03 07:29 PM
45
2
Total number of security vulnerabilities506