Lucene search

K

Pdf Reader Security Vulnerabilities - February

cve
cve

CVE-2021-34969

Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a mal...

3.3CVSS

3.5AI Score

0.0005EPSS

2024-05-07 11:15 PM
30
cve
cve

CVE-2021-34970

Foxit PDF Reader print Method Use of Externally-Controlled Format String Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in th...

3.3CVSS

3.5AI Score

0.0005EPSS

2024-05-07 11:15 PM
31
cve
cve

CVE-2021-34971

Foxit PDF Reader JPG2000 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target mus...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-07 11:15 PM
32
cve
cve

CVE-2021-34972

Foxit PDF Reader AcroForm Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malic...

3.3CVSS

3.5AI Score

0.0005EPSS

2024-05-07 11:15 PM
32
cve
cve

CVE-2021-34973

Foxit PDF Reader PDF File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit...

3.3CVSS

3.5AI Score

0.0005EPSS

2024-05-07 11:15 PM
27
cve
cve

CVE-2021-34974

Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious pa...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-07 11:15 PM
33
cve
cve

CVE-2021-34975

Foxit PDF Reader transitionToState Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malic...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-07 11:15 PM
31
cve
cve

CVE-2021-34976

Foxit PDF Reader PDF File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit...

3.3CVSS

3.5AI Score

0.0005EPSS

2024-05-07 11:15 PM
35
cve
cve

CVE-2021-38563

An issue was discovered in Foxit PDF Reader before 11.0.1 and PDF Editor before 11.0.1. It mishandles situations in which an array size (derived from a /Size entry) is smaller than the maximum indirect object number, and thus there is an attempted incorrect array access (leading to a NULL pointer d...

9.8CVSS

9.2AI Score

0.002EPSS

2021-08-11 10:15 PM
43
cve
cve

CVE-2021-38567

An issue was discovered in Foxit PDF Editor before 11.0.1 and PDF Reader before 11.0.1 on macOS. It mishandles missing dictionary entries, leading to a NULL pointer dereference, aka CNVD-C-2021-95204.

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-11 10:15 PM
37
4
cve
cve

CVE-2021-40326

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, mishandle hidden and incremental data in signed documents. An attacker can write to an arbitrary file, and display controlled contents, during signature verification.

5.5CVSS

6.2AI Score

0.001EPSS

2022-08-29 05:15 AM
43
9
cve
cve

CVE-2021-40420

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.1.0.52543. A specially-crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicio...

8.8CVSS

8.7AI Score

0.004EPSS

2022-02-04 11:15 PM
57
2
cve
cve

CVE-2021-41780

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
37
5
cve
cve

CVE-2021-41781

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
35
6
cve
cve

CVE-2021-41782

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
41
5
cve
cve

CVE-2021-41783

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
44
5
cve
cve

CVE-2021-41784

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
44
7
cve
cve

CVE-2021-41785

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-29 05:15 AM
38
7
cve
cve

CVE-2021-45978

Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via xfa.host.gotoURL in the XFA API.

7.8CVSS

7.8AI Score

0.025EPSS

2022-01-04 03:15 PM
24
cve
cve

CVE-2021-45979

Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via app.launchURL in the JavaScript API.

7.8CVSS

7.8AI Score

0.025EPSS

2022-01-04 03:15 PM
24
cve
cve

CVE-2021-45980

Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via getURL in the JavaScript API.

7.8CVSS

7.8AI Score

0.023EPSS

2022-01-04 03:15 PM
25
cve
cve

CVE-2022-22150

A memory corruption vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.1.0.52543. A specially-crafted PDF document can trigger an exception which is improperly handled, leaving the engine in an invalid state, which can lead to memory corruption and arbitrary co...

8.8CVSS

8.9AI Score

0.003EPSS

2022-02-04 11:15 PM
67
4
cve
cve

CVE-2022-24356

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader Foxit reader 11.0.1.0719 macOS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw ex...

8.8CVSS

8.7AI Score

0.018EPSS

2022-02-18 08:15 PM
121
cve
cve

CVE-2022-24357

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

9.2AI Score

0.027EPSS

2022-02-18 08:15 PM
71
cve
cve

CVE-2022-24358

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

9.2AI Score

0.023EPSS

2022-02-18 08:15 PM
139
cve
cve

CVE-2022-24359

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

9.2AI Score

0.027EPSS

2022-02-18 08:15 PM
65
cve
cve

CVE-2022-24360

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

9.2AI Score

0.027EPSS

2022-02-18 08:15 PM
146
cve
cve

CVE-2022-24361

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

8.8CVSS

9.3AI Score

0.017EPSS

2022-02-18 08:15 PM
105
cve
cve

CVE-2022-24362

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

8.8CVSS

9.2AI Score

0.022EPSS

2022-02-18 08:15 PM
68
cve
cve

CVE-2022-24363

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

9.2AI Score

0.027EPSS

2022-02-18 08:15 PM
110
cve
cve

CVE-2022-24364

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

9.2AI Score

0.027EPSS

2022-02-18 08:15 PM
139
cve
cve

CVE-2022-24365

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

9.2AI Score

0.027EPSS

2022-02-18 08:15 PM
98
cve
cve

CVE-2022-24366

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

9.2AI Score

0.027EPSS

2022-02-18 08:15 PM
76
cve
cve

CVE-2022-24367

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

9.2AI Score

0.027EPSS

2022-02-18 08:15 PM
65
cve
cve

CVE-2022-24368

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

6.5CVSS

7.6AI Score

0.017EPSS

2022-02-18 08:15 PM
208
cve
cve

CVE-2022-24369

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

8.8CVSS

9.3AI Score

0.022EPSS

2022-02-18 08:15 PM
139
cve
cve

CVE-2022-24370

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader Foxit reader 11.0.1.0719 macOS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific...

6.5CVSS

6.7AI Score

0.011EPSS

2022-02-18 08:15 PM
92
cve
cve

CVE-2022-24907

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-28 07:15 PM
28
cve
cve

CVE-2022-24908

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-28 07:15 PM
32
cve
cve

CVE-2022-24954

Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have a Stack-Based Buffer Overflow related to XFA, for the 'subform colSpan="-2"' and 'draw colSpan="1"' substrings.

9.8CVSS

9.3AI Score

0.003EPSS

2022-02-11 02:15 AM
127
cve
cve

CVE-2022-24955

Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have an Uncontrolled Search Path Element for DLL files.

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-11 02:15 AM
94
cve
cve

CVE-2022-24971

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

8.8CVSS

9.2AI Score

0.015EPSS

2022-02-18 08:15 PM
109
cve
cve

CVE-2022-25108

Foxit PDF Reader and Editor before 11.2.1 and PhantomPDF before 10.1.7 allow a NULL pointer dereference during PDF parsing because the pointer is used without proper validation.

5.5CVSS

7.3AI Score

0.001EPSS

2022-03-10 05:47 PM
93
cve
cve

CVE-2022-25641

Foxit PDF Reader before 11.2.2 and PDF Editor before 11.2.2, and PhantomPDF before 10.1.8, mishandle cross-reference information during compressed-object parsing within signed documents. This leads to delivery of incorrect signature information via an Incremental Saving Attack and a Shadow Attack.

5.5CVSS

6AI Score

0.001EPSS

2022-08-29 05:15 AM
142
4
cve
cve

CVE-2022-26979

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow a NULL pointer dereference when this.Span is used for oState of Collab.addStateModel, because this.Span.text can be NULL.

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-06 09:15 PM
83
6
cve
cve

CVE-2022-27359

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow a this.maildoc NULL pointer dereference.

5.5CVSS

5.9AI Score

0.001EPSS

2022-05-05 07:15 PM
81
6
cve
cve

CVE-2022-27944

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow an exportXFAData NULL pointer dereference.

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-06 08:15 PM
98
11
cve
cve

CVE-2022-28669

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
43
4
cve
cve

CVE-2022-28670

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

7.8CVSS

7.2AI Score

0.007EPSS

2022-07-18 07:15 PM
76
4
cve
cve

CVE-2022-28671

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.007EPSS

2022-07-18 07:15 PM
62
4
Total number of security vulnerabilities244