Lucene search

K

Phantompdf Security Vulnerabilities - May

cve
cve

CVE-2020-8854

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the con...

7.8CVSS

7.8AI Score

0.004EPSS

2020-02-14 06:15 PM
80
cve
cve

CVE-2020-8855

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.2947. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the fxht...

7.8CVSS

7.8AI Score

0.006EPSS

2020-02-14 06:15 PM
77
cve
cve

CVE-2020-8856

This vulnerability allows remote atackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25608. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the hand...

7.8CVSS

7.8AI Score

0.039EPSS

2020-02-14 06:15 PM
90
cve
cve

CVE-2020-8857

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.7.0.29455. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing...

7.8CVSS

7.8AI Score

0.005EPSS

2020-02-14 06:15 PM
102
cve
cve

CVE-2021-27261

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.8AI Score

0.002EPSS

2021-03-30 03:15 PM
33
cve
cve

CVE-2021-27262

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

3.3CVSS

3.8AI Score

0.001EPSS

2021-03-30 03:15 PM
27
cve
cve

CVE-2021-27263

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

3.3CVSS

3.8AI Score

0.001EPSS

2021-03-30 03:15 PM
23
cve
cve

CVE-2021-27264

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

3.3CVSS

3.8AI Score

0.001EPSS

2021-03-30 03:15 PM
31
cve
cve

CVE-2021-27265

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

3.3CVSS

3.8AI Score

0.001EPSS

2021-03-30 03:15 PM
29
cve
cve

CVE-2021-27266

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

3.3CVSS

3.8AI Score

0.001EPSS

2021-03-30 03:15 PM
28
cve
cve

CVE-2021-27267

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.8AI Score

0.005EPSS

2021-03-30 03:15 PM
29
cve
cve

CVE-2021-27268

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.8AI Score

0.005EPSS

2021-03-30 03:15 PM
28
cve
cve

CVE-2021-27269

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.8AI Score

0.003EPSS

2021-03-30 03:15 PM
32
cve
cve

CVE-2021-27270

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.002EPSS

2021-03-30 03:15 PM
31
cve
cve

CVE-2021-27271

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.8AI Score

0.002EPSS

2021-03-30 03:15 PM
32
3
cve
cve

CVE-2021-31441

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.4AI Score

0.006EPSS

2021-05-07 09:15 PM
33
cve
cve

CVE-2021-31442

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

7.8AI Score

0.003EPSS

2021-05-07 09:15 PM
28
cve
cve

CVE-2021-31443

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
22
cve
cve

CVE-2021-31444

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
19
cve
cve

CVE-2021-31445

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
23
cve
cve

CVE-2021-31446

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
25
cve
cve

CVE-2021-31447

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
20
cve
cve

CVE-2021-31448

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

3.3CVSS

3.4AI Score

0.001EPSS

2021-05-07 09:15 PM
24
cve
cve

CVE-2021-31449

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

7.8AI Score

0.003EPSS

2021-05-07 09:15 PM
20
cve
cve

CVE-2021-31450

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.4AI Score

0.006EPSS

2021-05-07 09:15 PM
33
2
cve
cve

CVE-2021-31451

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.4AI Score

0.006EPSS

2021-05-07 09:15 PM
35
cve
cve

CVE-2021-31452

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.4AI Score

0.003EPSS

2021-05-07 09:15 PM
35
2
cve
cve

CVE-2021-31453

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.4AI Score

0.006EPSS

2021-05-07 09:15 PM
33
2
cve
cve

CVE-2021-31454

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.5AI Score

0.003EPSS

2021-05-07 09:15 PM
34
cve
cve

CVE-2021-31455

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.4AI Score

0.006EPSS

2021-05-07 09:15 PM
35
4
cve
cve

CVE-2021-31456

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.4AI Score

0.004EPSS

2021-05-07 09:15 PM
41
cve
cve

CVE-2021-31457

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.4AI Score

0.004EPSS

2021-05-07 09:15 PM
30
cve
cve

CVE-2021-31458

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.4AI Score

0.004EPSS

2021-05-07 09:15 PM
37
cve
cve

CVE-2021-31459

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS

8.4AI Score

0.004EPSS

2021-05-07 09:15 PM
38
cve
cve

CVE-2021-31460

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the proces...

7.8CVSS

8.4AI Score

0.004EPSS

2021-05-07 09:15 PM
39
cve
cve

CVE-2021-31461

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the the ha...

7.8CVSS

8.4AI Score

0.002EPSS

2021-05-07 09:15 PM
114
4
cve
cve

CVE-2021-31473

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the browse...

7.8CVSS

8.4AI Score

0.003EPSS

2021-05-21 03:15 PM
47
cve
cve

CVE-2021-31476

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

8AI Score

0.002EPSS

2021-06-16 11:15 PM
179
cve
cve

CVE-2021-33792

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write via a crafted /Size key in the Trailer dictionary.

7.8CVSS

7.5AI Score

0.001EPSS

2021-07-09 06:15 PM
63
2
cve
cve

CVE-2021-33793

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write because the Cross-Reference table is mishandled during Office document conversion.

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 08:15 PM
31
4
cve
cve

CVE-2021-33794

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 allow information disclosure or an application crash after mishandling the Tab key during XFA form interaction.

9.1CVSS

8.7AI Score

0.002EPSS

2021-08-11 08:15 PM
27
2
cve
cve

CVE-2021-33795

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 produce incorrect PDF document signatures because the certificate name, document owner, and signature author are mishandled.

5.5CVSS

5.6AI Score

0.001EPSS

2021-07-09 06:15 PM
57
3
cve
cve

CVE-2021-38568

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows memory corruption during conversion of a PDF document to a different document format.

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 10:15 PM
45
2
cve
cve

CVE-2021-38569

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows stack consumption via recursive function calls during the handling of XFA forms or link objects.

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
37
cve
cve

CVE-2021-38570

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows attackers to delete arbitrary files (during uninstallation) via a symlink.

9.1CVSS

9AI Score

0.001EPSS

2021-08-11 10:15 PM
45
cve
cve

CVE-2021-38571

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows DLL hijacking, aka CNVD-C-2021-68000 and CNVD-C-2021-68502.

7.8CVSS

7.5AI Score

0.001EPSS

2021-08-11 10:15 PM
34
5
cve
cve

CVE-2021-38572

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because the extractPages pathname is not validated.

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
36
4
cve
cve

CVE-2021-38573

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because a CombineFiles pathname is not validated.

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
45
3
cve
cve

CVE-2021-38574

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows SQL Injection via crafted data at the end of a string.

9.8CVSS

9.7AI Score

0.001EPSS

2021-08-11 10:15 PM
53
5
Total number of security vulnerabilities549