Lucene search

K

Pdf Editor Security Vulnerabilities

cve
cve

CVE-2022-37378

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the op...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
20
cve
cve

CVE-2022-37379

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.2AI Score

0.013EPSS

2023-03-29 07:15 PM
19
cve
cve

CVE-2022-37380

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.1AI Score

0.013EPSS

2023-03-29 07:15 PM
21
cve
cve

CVE-2022-37381

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSpecial_Keyst...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
25
cve
cve

CVE-2022-37382

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.2AI Score

0.013EPSS

2023-03-29 07:15 PM
17
cve
cve

CVE-2022-37383

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.1AI Score

0.013EPSS

2023-03-29 07:15 PM
22
cve
cve

CVE-2022-37384

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the de...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
19
cve
cve

CVE-2022-37385

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
26
cve
cve

CVE-2022-37386

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.1AI Score

0.013EPSS

2023-03-29 07:15 PM
20
cve
cve

CVE-2022-37387

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
24
cve
cve

CVE-2022-37388

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.015EPSS

2023-03-29 07:15 PM
24
cve
cve

CVE-2022-37389

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
21
cve
cve

CVE-2022-37390

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
18
cve
cve

CVE-2022-37391

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
18
cve
cve

CVE-2022-43637

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.015EPSS

2023-03-29 07:15 PM
19
cve
cve

CVE-2022-43638

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.015EPSS

2023-03-29 07:15 PM
26
cve
cve

CVE-2022-43639

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.015EPSS

2023-03-29 07:15 PM
18
cve
cve

CVE-2022-43640

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.4AI Score

0.013EPSS

2023-03-29 07:15 PM
22
cve
cve

CVE-2022-43641

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

7.8CVSS

5AI Score

0.015EPSS

2023-03-29 07:15 PM
22
cve
cve

CVE-2022-43649

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.2.12465. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
596
cve
cve

CVE-2022-47881

Foxit PDF Reader and PDF Editor 11.2.1.53537 and earlier has an Out-of-Bounds Read vulnerability.

6.5CVSS

6.5AI Score

0.001EPSS

2023-01-18 03:15 PM
377
cve
cve

CVE-2023-27364

Foxit PDF Editor XLS File Parsing Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visi...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-27365

Foxit PDF Editor DOC File Parsing Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visi...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-33240

Foxit PDF Reader (12.1.1.15289 and earlier) and Foxit PDF Editor (12.1.1.15289 and all previous 12.x versions, 11.2.5.53785 and all previous 11.x versions, and 10.1.11.37866 and earlier) on Windows allows Local Privilege Escalation when installed to a non-default directory because unprivileged user...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-05-19 06:15 AM
95
cve
cve

CVE-2023-42089

Foxit PDF Reader templates Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a mali...

7.8CVSS

3.4AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42090

Foxit PDF Reader XFA Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must vis...

7.1CVSS

3.4AI Score

0.0005EPSS

2024-05-03 03:15 AM
27
cve
cve

CVE-2023-42091

Foxit PDF Reader XFA Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a maliciou...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-42092

Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious pa...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 03:15 AM
27
cve
cve

CVE-2023-42093

Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a mal...

3.3CVSS

3.4AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-42094

Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious pa...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 03:15 AM
26
cve
cve

CVE-2023-42095

Foxit PDF Reader AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a m...

3.3CVSS

3.4AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-42096

Foxit PDF Reader PDF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malici...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 03:15 AM
26
cve
cve

CVE-2023-42097

Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious pa...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
Total number of security vulnerabilities133