Lucene search

K

Pdf Editor Security Vulnerabilities

cve
cve

CVE-2022-24908

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-28 07:15 PM
32
cve
cve

CVE-2022-24954

Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have a Stack-Based Buffer Overflow related to XFA, for the 'subform colSpan="-2"' and 'draw colSpan="1"' substrings.

9.8CVSS

9.3AI Score

0.003EPSS

2022-02-11 02:15 AM
127
cve
cve

CVE-2022-24955

Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have an Uncontrolled Search Path Element for DLL files.

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-11 02:15 AM
94
cve
cve

CVE-2022-24971

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

8.8CVSS

9.2AI Score

0.015EPSS

2022-02-18 08:15 PM
109
cve
cve

CVE-2022-25108

Foxit PDF Reader and Editor before 11.2.1 and PhantomPDF before 10.1.7 allow a NULL pointer dereference during PDF parsing because the pointer is used without proper validation.

5.5CVSS

7.3AI Score

0.001EPSS

2022-03-10 05:47 PM
93
cve
cve

CVE-2022-25641

Foxit PDF Reader before 11.2.2 and PDF Editor before 11.2.2, and PhantomPDF before 10.1.8, mishandle cross-reference information during compressed-object parsing within signed documents. This leads to delivery of incorrect signature information via an Incremental Saving Attack and a Shadow Attack.

5.5CVSS

6AI Score

0.001EPSS

2022-08-29 05:15 AM
142
4
cve
cve

CVE-2022-26979

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow a NULL pointer dereference when this.Span is used for oState of Collab.addStateModel, because this.Span.text can be NULL.

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-06 09:15 PM
83
6
cve
cve

CVE-2022-27359

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow a this.maildoc NULL pointer dereference.

5.5CVSS

5.9AI Score

0.001EPSS

2022-05-05 07:15 PM
81
6
cve
cve

CVE-2022-27944

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow an exportXFAData NULL pointer dereference.

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-06 08:15 PM
98
11
cve
cve

CVE-2022-28104

Foxit PDF Editor v11.3.1 was discovered to contain an arbitrary file upload vulnerability.

9.8CVSS

9.6AI Score

0.005EPSS

2022-05-20 01:15 PM
51
4
cve
cve

CVE-2022-28669

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
43
4
cve
cve

CVE-2022-28670

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

7.8CVSS

7.2AI Score

0.007EPSS

2022-07-18 07:15 PM
76
4
cve
cve

CVE-2022-28671

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
62
4
cve
cve

CVE-2022-28672

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.008EPSS

2022-07-18 07:15 PM
73
4
cve
cve

CVE-2022-28673

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
62
4
cve
cve

CVE-2022-28674

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
62
4
cve
cve

CVE-2022-28675

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
39
4
cve
cve

CVE-2022-28676

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
49
4
cve
cve

CVE-2022-28677

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
53
4
cve
cve

CVE-2022-28678

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
48
4
cve
cve

CVE-2022-28679

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
57
4
cve
cve

CVE-2022-28680

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
48
4
cve
cve

CVE-2022-28681

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

6.1CVSS

6.4AI Score

0.004EPSS

2022-07-18 07:15 PM
74
4
cve
cve

CVE-2022-28682

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
62
4
cve
cve

CVE-2022-28683

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the de...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
57
4
cve
cve

CVE-2022-30557

Foxit PDF Reader and PDF Editor before 11.2.2 have a Type Confusion issue that causes a crash because of Unsigned32 mishandling during JavaScript execution.

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-11 08:15 PM
85
5
cve
cve

CVE-2022-34873

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

3.3CVSS

3.2AI Score

0.004EPSS

2022-07-18 07:15 PM
53
4
cve
cve

CVE-2022-34874

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

3.3CVSS

3.2AI Score

0.004EPSS

2022-07-18 07:15 PM
39
4
cve
cve

CVE-2022-34875

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

3.3CVSS

3.2AI Score

0.004EPSS

2022-07-18 07:15 PM
44
6
cve
cve

CVE-2022-37376

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

3.3CVSS

3.2AI Score

0.003EPSS

2023-03-29 07:15 PM
30
cve
cve

CVE-2022-37377

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor 11.1.1.53537;. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within JavaS...

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-29 07:15 PM
22
cve
cve

CVE-2022-37378

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the op...

7.8CVSS

7.7AI Score

0.005EPSS

2023-03-29 07:15 PM
26
cve
cve

CVE-2022-37379

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.2AI Score

0.004EPSS

2023-03-29 07:15 PM
23
cve
cve

CVE-2022-37380

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.1AI Score

0.004EPSS

2023-03-29 07:15 PM
26
cve
cve

CVE-2022-37381

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSpecial_Keyst...

7.8CVSS

7.7AI Score

0.005EPSS

2023-03-29 07:15 PM
27
cve
cve

CVE-2022-37382

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.2AI Score

0.004EPSS

2023-03-29 07:15 PM
20
cve
cve

CVE-2022-37383

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.1AI Score

0.004EPSS

2023-03-29 07:15 PM
27
cve
cve

CVE-2022-37384

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the de...

7.8CVSS

7.7AI Score

0.005EPSS

2023-03-29 07:15 PM
23
cve
cve

CVE-2022-37385

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.005EPSS

2023-03-29 07:15 PM
30
cve
cve

CVE-2022-37386

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.1AI Score

0.004EPSS

2023-03-29 07:15 PM
23
cve
cve

CVE-2022-37387

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.005EPSS

2023-03-29 07:15 PM
27
cve
cve

CVE-2022-37388

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-29 07:15 PM
30
cve
cve

CVE-2022-37389

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.005EPSS

2023-03-29 07:15 PM
25
cve
cve

CVE-2022-37390

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.005EPSS

2023-03-29 07:15 PM
22
cve
cve

CVE-2022-37391

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.005EPSS

2023-03-29 07:15 PM
22
cve
cve

CVE-2022-43637

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-29 07:15 PM
25
cve
cve

CVE-2022-43638

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-29 07:15 PM
32
cve
cve

CVE-2022-43639

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-29 07:15 PM
24
cve
cve

CVE-2022-43640

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.4AI Score

0.004EPSS

2023-03-29 07:15 PM
28
cve
cve

CVE-2022-43641

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

7.8CVSS

5AI Score

0.004EPSS

2023-03-29 07:15 PM
27
Total number of security vulnerabilities154