Lucene search

K

Phantompdf Security Vulnerabilities

cve
cve

CVE-2018-11617

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.023EPSS

2018-07-31 08:29 PM
30
cve
cve

CVE-2018-11618

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.023EPSS

2018-07-31 08:29 PM
35
cve
cve

CVE-2018-11619

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.023EPSS

2018-07-31 08:29 PM
42
cve
cve

CVE-2018-11620

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within Co...

6.5CVSS

6.8AI Score

0.013EPSS

2018-07-31 08:29 PM
29
cve
cve

CVE-2018-11621

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within Co...

6.5CVSS

6.8AI Score

0.013EPSS

2018-07-31 08:29 PM
33
cve
cve

CVE-2018-11622

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToP...

8.8CVSS

8.8AI Score

0.019EPSS

2018-07-31 08:29 PM
32
cve
cve

CVE-2018-11623

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the addAdL...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
32
cve
cve

CVE-2018-1173

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.03EPSS

2018-05-17 03:29 PM
32
cve
cve

CVE-2018-1174

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

6.5AI Score

0.018EPSS

2018-05-17 03:29 PM
31
cve
cve

CVE-2018-1175

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

6.5AI Score

0.018EPSS

2018-05-17 03:29 PM
30
cve
cve

CVE-2018-1176

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

8.8CVSS

8.8AI Score

0.022EPSS

2018-05-17 03:29 PM
30
cve
cve

CVE-2018-1177

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.03EPSS

2018-05-17 03:29 PM
33
cve
cve

CVE-2018-1178

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.03EPSS

2018-05-17 03:29 PM
29
cve
cve

CVE-2018-1179

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

6.5AI Score

0.014EPSS

2018-05-17 03:29 PM
31
cve
cve

CVE-2018-1180

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSim...

8.8CVSS

8.8AI Score

0.03EPSS

2018-05-17 03:29 PM
34
cve
cve

CVE-2018-14241

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the addAnn...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
29
cve
cve

CVE-2018-14242

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the addFie...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
29
cve
cve

CVE-2018-14243

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the addPag...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
41
cve
cve

CVE-2018-14244

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the calcul...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
26
cve
cve

CVE-2018-14245

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the closeD...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
27
cve
cve

CVE-2018-14246

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conver...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
33
cve
cve

CVE-2018-14247

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the export...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
34
cve
cve

CVE-2018-14248

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the export...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
36
cve
cve

CVE-2018-14249

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the export...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
27
cve
cve

CVE-2018-14250

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getAnn...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
34
cve
cve

CVE-2018-14251

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getDat...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
29
cve
cve

CVE-2018-14252

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getFie...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
31
cve
cve

CVE-2018-14253

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getIco...

8.8CVSS

8.8AI Score

0.021EPSS

2018-07-31 08:29 PM
29
cve
cve

CVE-2018-14254

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getLin...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
33
cve
cve

CVE-2018-14255

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getNth...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
34
cve
cve

CVE-2018-14256

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getOCG...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
32
cve
cve

CVE-2018-14257

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getPag...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
31
cve
cve

CVE-2018-14258

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getPag...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
37
cve
cve

CVE-2018-14259

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getPag...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
29
cve
cve

CVE-2018-14260

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getPag...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
42
cve
cve

CVE-2018-14261

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getTem...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
30
cve
cve

CVE-2018-14262

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getURL...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
32
cve
cve

CVE-2018-14263

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getVer...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
26
cve
cve

CVE-2018-14264

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the import...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
29
cve
cve

CVE-2018-14265

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the import...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
30
cve
cve

CVE-2018-14266

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the import...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
31
cve
cve

CVE-2018-14267

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the import...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
37
cve
cve

CVE-2018-14268

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the mailFo...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
33
cve
cve

CVE-2018-14269

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the print ...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
30
cve
cve

CVE-2018-14270

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the remove...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
27
cve
cve

CVE-2018-14271

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the remove...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
27
cve
cve

CVE-2018-14272

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the remove...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
31
cve
cve

CVE-2018-14273

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the remove...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
27
cve
cve

CVE-2018-14274

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the scroll...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
29
cve
cve

CVE-2018-14275

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the spawnP...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
34
Total number of security vulnerabilities549