Lucene search

K

Phantompdf Security Vulnerabilities

cve
cve

CVE-2019-13319

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2019-10-04 06:15 PM
149
cve
cve

CVE-2019-5031

An exploitable memory corruption vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.4.1.16828. A specially crafted PDF document can trigger an out-of-memory condition which isn't handled properly, resulting in arbitrary code execution. An attacker needs...

8.8CVSS

8.8AI Score

0.003EPSS

2019-10-02 04:15 PM
52
2
cve
cve

CVE-2019-14209

An issue was discovered in Foxit PhantomPDF before 8.3.10. The application could be exposed to Heap Corruption due to data desynchrony when adding...

9.8CVSS

9.3AI Score

0.002EPSS

2019-07-21 07:15 PM
111
cve
cve

CVE-2019-14210

An issue was discovered in Foxit PhantomPDF before 8.3.10. The application could be exposed to Memory Corruption due to the use of an invalid pointer copy, resulting from a destructed string...

7.5CVSS

7.8AI Score

0.001EPSS

2019-07-21 07:15 PM
114
cve
cve

CVE-2019-14215

An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash when calling xfa.event.rest XFA JavaScript due to accessing a wild...

7.5CVSS

7.3AI Score

0.001EPSS

2019-07-21 07:15 PM
116
cve
cve

CVE-2019-14211

An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash due to the lack of proper validation of the existence of an object prior to performing operations on that object when executing...

7.5CVSS

7.3AI Score

0.001EPSS

2019-07-21 07:15 PM
116
cve
cve

CVE-2019-14212

An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash when calling certain XFA JavaScript due to the use of, or access to, a NULL pointer without proper validation on the...

7.5CVSS

7.3AI Score

0.001EPSS

2019-07-21 07:15 PM
118
cve
cve

CVE-2019-14213

An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash due to the repeated release of the signature dictionary during CSG_SignatureF and CPDF_Document...

7.5CVSS

7.3AI Score

0.001EPSS

2019-07-21 07:15 PM
128
cve
cve

CVE-2019-14207

An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash when calling the clone function due to an endless loop resulting from confusing relationships between a child and parent object (caused by an append...

7.5CVSS

7.3AI Score

0.001EPSS

2019-07-21 07:15 PM
118
cve
cve

CVE-2019-14208

An issue was discovered in Foxit PhantomPDF before 8.3.10. The application could be exposed to a NULL pointer dereference and crash when getting a PDF object from a document, or parsing a certain portfolio that contains a null...

7.5CVSS

7.8AI Score

0.001EPSS

2019-07-21 07:15 PM
118
cve
cve

CVE-2019-14214

An issue was discovered in Foxit PhantomPDF before 8.3.10. The application could be exposed to a JavaScript Denial of Service when deleting pages in a document that contains only one page by calling a "t.hidden = true"...

7.5CVSS

7.8AI Score

0.001EPSS

2019-07-21 07:15 PM
117
cve
cve

CVE-2019-6760

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-03 07:29 PM
36
4
cve
cve

CVE-2019-6767

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
34
2
cve
cve

CVE-2019-6768

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
32
2
cve
cve

CVE-2019-6758

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

5.5CVSS

5.5AI Score

0.002EPSS

2019-06-03 07:29 PM
30
4
cve
cve

CVE-2019-6759

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-03 07:29 PM
39
2
cve
cve

CVE-2019-6761

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.0.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the XFA.....

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
30
2
cve
cve

CVE-2019-6765

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the.....

7.8CVSS

7.7AI Score

0.002EPSS

2019-06-03 07:29 PM
30
2
cve
cve

CVE-2019-6773

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

5.5CVSS

5.5AI Score

0.003EPSS

2019-06-03 07:29 PM
41
cve
cve

CVE-2019-6763

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
32
2
cve
cve

CVE-2019-6766

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

5.5CVSS

5.5AI Score

0.002EPSS

2019-06-03 07:29 PM
29
2
cve
cve

CVE-2019-6762

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the.....

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
32
2
cve
cve

CVE-2019-6769

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
33
2
cve
cve

CVE-2019-6772

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 2019.010.20098. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

5.5CVSS

5.5AI Score

0.002EPSS

2019-06-03 07:29 PM
39
cve
cve

CVE-2019-6764

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-03 07:29 PM
42
2
cve
cve

CVE-2019-6770

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

5.5CVSS

5.5AI Score

0.002EPSS

2019-06-03 07:29 PM
34
2
cve
cve

CVE-2019-6771

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 2019.010.20098. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

5.5CVSS

5.5AI Score

0.002EPSS

2019-06-03 07:29 PM
6
cve
cve

CVE-2019-6752

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

5.5CVSS

5.4AI Score

0.001EPSS

2019-06-03 07:29 PM
27
cve
cve

CVE-2019-6755

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-03 07:29 PM
34
cve
cve

CVE-2019-6753

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.3.0.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within.....

5.5CVSS

5.6AI Score

0.002EPSS

2019-06-03 07:29 PM
24
2
cve
cve

CVE-2019-6757

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

7.8CVSS

7.8AI Score

0.004EPSS

2019-06-03 07:29 PM
31
2
cve
cve

CVE-2019-6756

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF 9.4.0.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

5.5CVSS

5.7AI Score

0.002EPSS

2019-06-03 07:29 PM
31
2
cve
cve

CVE-2019-6754

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

7.8AI Score

0.002EPSS

2019-06-03 07:29 PM
44
2
cve
cve

CVE-2019-6734

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

6.5CVSS

6.2AI Score

0.018EPSS

2019-03-21 04:01 PM
26
cve
cve

CVE-2019-6733

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

6.5CVSS

6.2AI Score

0.008EPSS

2019-03-21 04:01 PM
21
cve
cve

CVE-2019-6735

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

6.5CVSS

6.2AI Score

0.008EPSS

2019-03-21 04:01 PM
21
cve
cve

CVE-2019-6731

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conversion...

8.8CVSS

8.7AI Score

0.013EPSS

2019-03-21 04:01 PM
21
cve
cve

CVE-2019-6727

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the XFA remerge...

8.8CVSS

8.8AI Score

0.044EPSS

2019-03-21 04:01 PM
24
2
cve
cve

CVE-2019-6728

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

6.5CVSS

6.4AI Score

0.008EPSS

2019-03-21 04:01 PM
22
2
cve
cve

CVE-2019-6729

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of...

8.8CVSS

8.8AI Score

0.013EPSS

2019-03-21 04:01 PM
25
cve
cve

CVE-2019-6730

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the popUpMenu...

8.8CVSS

8.8AI Score

0.044EPSS

2019-03-21 04:01 PM
23
2
cve
cve

CVE-2019-6732

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

6.5CVSS

6.2AI Score

0.008EPSS

2019-03-21 04:01 PM
21
cve
cve

CVE-2018-3956

An exploitable out-of-bounds read vulnerability exists in the handling of certain XFA element attributes of Foxit Software's PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger an out-of-bounds read, which can disclose sensitive memory content and aid in exploitation when...

7.1CVSS

6.7AI Score

0.063EPSS

2019-01-30 10:29 PM
40
cve
cve

CVE-2018-17695

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.012EPSS

2019-01-24 04:29 AM
19
cve
cve

CVE-2018-17697

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
20
cve
cve

CVE-2018-17699

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

6.5CVSS

6.2AI Score

0.011EPSS

2019-01-24 04:29 AM
21
cve
cve

CVE-2018-17702

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
20
cve
cve

CVE-2018-17704

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
25
cve
cve

CVE-2018-17693

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.7AI Score

0.01EPSS

2019-01-24 04:29 AM
19
cve
cve

CVE-2018-17700

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.01EPSS

2019-01-24 04:29 AM
19
Total number of security vulnerabilities561