Lucene search

K

Foxit Reader Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2008-1104

Stack-based buffer overflow in Foxit Reader before 2.3 build 2912 allows user-assisted remote attackers to execute arbitrary code via a crafted PDF file, related to the util.printf JavaScript function and floating point specifiers in format strings.

7.6AI Score

0.166EPSS

2008-05-21 01:24 PM
37
In Wild
cve
cve

CVE-2009-0191

Foxit Reader 2.3 before Build 3902 and 3.0 before Build 1506, including 3.0.2009.1301, does not properly handle a JBIG2 symbol dictionary segment with zero new symbols, which allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a dereference of an uninitialized mem...

7.7AI Score

0.089EPSS

2009-03-10 08:30 PM
33
cve
cve

CVE-2009-0690

The Foxit JPEG2000/JBIG2 Decoder add-on before 2.0.2009.616 for Foxit Reader 3.0 before Build 1817 does not properly handle a negative value for the stream offset in a JPEG2000 (aka JPX) stream, which allows remote attackers to cause a denial of service (memory corruption and application crash) or ...

8.2AI Score

0.113EPSS

2009-06-23 09:30 PM
31
cve
cve

CVE-2009-0691

The Foxit JPEG2000/JBIG2 Decoder add-on before 2.0.2009.616 for Foxit Reader 3.0 before Build 1817 does not properly handle a fatal error during decoding of a JPEG2000 (aka JPX) header, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly ...

8.2AI Score

0.099EPSS

2009-06-23 09:30 PM
35
cve
cve

CVE-2010-1239

Foxit Reader before 3.2.1.0401 allows remote attackers to (1) execute arbitrary local programs via a certain "/Type /Action /S /Launch" sequence, and (2) execute arbitrary programs embedded in a PDF document via an unspecified "/Launch /Action" sequence, a related issue to CVE-2009-0836.

7.1AI Score

0.067EPSS

2010-04-05 03:30 PM
34
cve
cve

CVE-2011-0332

Integer overflow in Foxit Reader before 4.3.1.0218 and Foxit Phantom before 2.3.3.1112 allows remote attackers to execute arbitrary code via crafted ICC chunks in a PDF file, which triggers a heap-based buffer overflow.

8.2AI Score

0.058EPSS

2011-02-25 07:00 PM
27
cve
cve

CVE-2011-1908

Integer overflow in the Type 1 font decoder in the FreeType engine in Foxit Reader before 4.0.0.0619 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted font in a PDF document.

8AI Score

0.04EPSS

2011-06-24 08:55 PM
26
cve
cve

CVE-2011-3691

Untrusted search path vulnerability in Foxit Reader before 5.0.2.0718 allows local users to gain privileges via a Trojan horse dwmapi.dll, dwrite.dll, or msdrm.dll in the current working directory.

6.7AI Score

0.001EPSS

2011-09-27 07:55 PM
26
cve
cve

CVE-2012-4337

Foxit Reader before 5.3 on Windows XP and Windows 7 allows remote attackers to execute arbitrary code via a PDF document with a crafted attachment that triggers calculation of a negative number during processing of cross references.

7.7AI Score

0.049EPSS

2012-08-23 03:55 PM
26
cve
cve

CVE-2018-14442

Foxit Reader before 9.2 and PhantomPDF before 9.2 have a Use-After-Free that leads to Remote Code Execution, aka V-88f4smlocs.

9.8CVSS

9.5AI Score

0.035EPSS

2018-07-20 12:29 PM
39
2
cve
cve

CVE-2018-18933

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation near NULL starting at FoxitReader!saf...

9.1CVSS

8.8AI Score

0.006EPSS

2018-11-05 09:29 AM
29
cve
cve

CVE-2020-26534

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. There is an Opt object use-after-free related to Field::ClearItems and Field::DeleteOptions, during AcroForm JavaScript execution.

9.8CVSS

9.4AI Score

0.003EPSS

2020-10-02 08:15 AM
28
cve
cve

CVE-2020-26535

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. If TslAlloc attempts to allocate thread local storage but obtains an unacceptable index value, V8 throws an exception that leads to a write access violation (and read access violation).

9.8CVSS

8.7AI Score

0.002EPSS

2020-10-02 08:15 AM
35
cve
cve

CVE-2020-26537

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. In a certain Shading calculation, the number of outputs is unequal to the number of color components in a color space. This causes an out-of-bounds write.

9.8CVSS

9.2AI Score

0.002EPSS

2020-10-02 08:15 AM
23
cve
cve

CVE-2020-26539

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. When there is a multiple interpretation error for /V (in the Additional Action and Field dictionaries), a use-after-free can occur with resultant remote code execution (or an information leak).

9.8CVSS

9.6AI Score

0.006EPSS

2020-10-02 08:15 AM
31
cve
cve

CVE-2021-33793

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write because the Cross-Reference table is mishandled during Office document conversion.

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 08:15 PM
31
4
cve
cve

CVE-2021-33794

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 allow information disclosure or an application crash after mishandling the Tab key during XFA form interaction.

9.1CVSS

8.7AI Score

0.002EPSS

2021-08-11 08:15 PM
27
2
cve
cve

CVE-2021-38568

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows memory corruption during conversion of a PDF document to a different document format.

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 10:15 PM
45
2
cve
cve

CVE-2021-38570

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows attackers to delete arbitrary files (during uninstallation) via a symlink.

9.1CVSS

9AI Score

0.001EPSS

2021-08-11 10:15 PM
45
cve
cve

CVE-2021-38572

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because the extractPages pathname is not validated.

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
36
4
cve
cve

CVE-2021-38573

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because a CombineFiles pathname is not validated.

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
45
3
cve
cve

CVE-2021-38574

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows SQL Injection via crafted data at the end of a string.

9.8CVSS

9.7AI Score

0.001EPSS

2021-08-11 10:15 PM
53
5