Lucene search

K

Phantompdf Security Vulnerabilities

cve
cve

CVE-2018-14442

Foxit Reader before 9.2 and PhantomPDF before 9.2 have a Use-After-Free that leads to Remote Code Execution, aka...

9.8CVSS

9.5AI Score

0.004EPSS

2022-10-03 04:22 PM
34
2
cve
cve

CVE-2018-17609

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation...

9.8CVSS

9.3AI Score

0.004EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2018-17608

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation...

9.8CVSS

9.3AI Score

0.004EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-17610

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation...

9.8CVSS

9.3AI Score

0.004EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2018-17607

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation...

9.8CVSS

9.3AI Score

0.004EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2018-17611

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation...

9.8CVSS

9.3AI Score

0.004EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2019-5006

An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. It is a NULL pointer dereference during PDF...

5.5CVSS

6AI Score

0.0005EPSS

2022-10-03 04:19 PM
24
cve
cve

CVE-2019-5005

An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. They allowed Denial of Service (application crash) via image data, because two bytes are written to the end of the allocated memory without judging whether this will cause...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-10-03 04:19 PM
23
cve
cve

CVE-2019-5007

An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. It is an Out-of-Bounds Read Information Disclosure and crash due to a NULL pointer dereference when reading TIFF data during TIFF...

7.1CVSS

6.6AI Score

0.001EPSS

2022-10-03 04:19 PM
26
cve
cve

CVE-2016-4065

The ConvertToPDF plugin in Foxit Reader and PhantomPDF before 7.3.4 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted (1) JPEG, (2) GIF, or (3) BMP...

7.8CVSS

7.2AI Score

0.004EPSS

2022-10-03 04:16 PM
27
cve
cve

CVE-2015-8580

Multiple use-after-free vulnerabilities in the (1) Print method and (2) App object handling in Foxit Reader before 7.2.2 and Foxit PhantomPDF before 7.2.2 allow remote attackers to execute arbitrary code via a crafted PDF...

7.8AI Score

0.015EPSS

2022-10-03 04:16 PM
20
cve
cve

CVE-2021-41784

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
41
7
cve
cve

CVE-2022-25641

Foxit PDF Reader before 11.2.2 and PDF Editor before 11.2.2, and PhantomPDF before 10.1.8, mishandle cross-reference information during compressed-object parsing within signed documents. This leads to delivery of incorrect signature information via an Incremental Saving Attack and a Shadow...

5.5CVSS

6AI Score

0.001EPSS

2022-08-29 05:15 AM
77
4
cve
cve

CVE-2021-41785

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
30
7
cve
cve

CVE-2021-41782

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
33
5
cve
cve

CVE-2021-41781

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
29
6
cve
cve

CVE-2021-40326

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, mishandle hidden and incremental data in signed documents. An attacker can write to an arbitrary file, and display controlled contents, during signature...

5.5CVSS

6.2AI Score

0.001EPSS

2022-08-29 05:15 AM
39
9
cve
cve

CVE-2021-41780

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
29
5
cve
cve

CVE-2021-41783

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is...

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
40
5
cve
cve

CVE-2021-38574

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows SQL Injection via crafted data at the end of a...

9.8CVSS

9.7AI Score

0.001EPSS

2021-08-11 10:15 PM
40
5
cve
cve

CVE-2021-38569

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows stack consumption via recursive function calls during the handling of XFA forms or link...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
32
cve
cve

CVE-2021-38573

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because a CombineFiles pathname is not...

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
35
3
cve
cve

CVE-2021-38570

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows attackers to delete arbitrary files (during uninstallation) via a...

9.1CVSS

9AI Score

0.001EPSS

2021-08-11 10:15 PM
37
cve
cve

CVE-2021-38571

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows DLL hijacking, aka CNVD-C-2021-68000 and...

7.8CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
30
5
cve
cve

CVE-2021-38568

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows memory corruption during conversion of a PDF document to a different document...

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 10:15 PM
39
2
cve
cve

CVE-2021-38572

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because the extractPages pathname is not...

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
30
4
cve
cve

CVE-2021-33794

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 allow information disclosure or an application crash after mishandling the Tab key during XFA form...

9.1CVSS

8.7AI Score

0.002EPSS

2021-08-11 08:15 PM
22
2
cve
cve

CVE-2021-33793

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write because the Cross-Reference table is mishandled during Office document...

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 08:15 PM
23
4
cve
cve

CVE-2021-27517

Foxit PDF SDK For Web through 7.5.0 allows XSS. There is arbitrary JavaScript code execution in the browser if a victim uploads a malicious PDF document containing embedded JavaScript code that abuses app.alert (in the Acrobat JavaScript...

6.1CVSS

6.5AI Score

0.001EPSS

2021-07-20 12:15 PM
16
4
cve
cve

CVE-2021-33792

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write via a crafted /Size key in the Trailer...

7.8CVSS

7.5AI Score

0.001EPSS

2021-07-09 06:15 PM
56
2
cve
cve

CVE-2021-33795

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 produce incorrect PDF document signatures because the certificate name, document owner, and signature author are...

5.5CVSS

5.6AI Score

0.001EPSS

2021-07-09 06:15 PM
51
3
cve
cve

CVE-2021-31476

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8AI Score

0.002EPSS

2021-06-16 11:15 PM
173
cve
cve

CVE-2021-31473

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.4AI Score

0.003EPSS

2021-05-21 03:15 PM
40
cve
cve

CVE-2021-31461

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the the...

7.8CVSS

8.4AI Score

0.002EPSS

2021-05-07 09:15 PM
107
4
cve
cve

CVE-2021-31459

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.4AI Score

0.004EPSS

2021-05-07 09:15 PM
30
cve
cve

CVE-2021-31458

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.4AI Score

0.004EPSS

2021-05-07 09:15 PM
30
cve
cve

CVE-2021-31460

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.4AI Score

0.004EPSS

2021-05-07 09:15 PM
30
cve
cve

CVE-2021-31449

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.003EPSS

2021-05-07 09:15 PM
13
cve
cve

CVE-2021-31442

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.003EPSS

2021-05-07 09:15 PM
17
cve
cve

CVE-2021-31446

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
19
cve
cve

CVE-2021-31451

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.4AI Score

0.005EPSS

2021-05-07 09:15 PM
28
cve
cve

CVE-2021-31453

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.4AI Score

0.005EPSS

2021-05-07 09:15 PM
28
2
cve
cve

CVE-2021-31457

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.4AI Score

0.004EPSS

2021-05-07 09:15 PM
26
cve
cve

CVE-2021-31448

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
18
cve
cve

CVE-2021-31450

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.4AI Score

0.005EPSS

2021-05-07 09:15 PM
27
2
cve
cve

CVE-2021-31452

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.4AI Score

0.003EPSS

2021-05-07 09:15 PM
28
2
cve
cve

CVE-2021-31456

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.4AI Score

0.004EPSS

2021-05-07 09:15 PM
33
cve
cve

CVE-2021-31443

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
15
cve
cve

CVE-2021-31454

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.5AI Score

0.003EPSS

2021-05-07 09:15 PM
28
cve
cve

CVE-2021-31441

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

8.4AI Score

0.005EPSS

2021-05-07 09:15 PM
27
Total number of security vulnerabilities561