Lucene search

K

Phantompdf Security Vulnerabilities

cve
cve

CVE-2018-17664

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
32
cve
cve

CVE-2018-17665

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
28
cve
cve

CVE-2018-17666

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
24
cve
cve

CVE-2018-17667

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
26
cve
cve

CVE-2018-17668

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
29
cve
cve

CVE-2018-17669

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
26
cve
cve

CVE-2018-17670

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
28
cve
cve

CVE-2018-17671

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

8.8CVSS

7.3AI Score

0.01EPSS

2019-01-24 04:29 AM
30
cve
cve

CVE-2018-17672

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
26
cve
cve

CVE-2018-17673

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
24
cve
cve

CVE-2018-17674

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
25
cve
cve

CVE-2018-17675

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
32
cve
cve

CVE-2018-17676

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
25
cve
cve

CVE-2018-17677

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
27
cve
cve

CVE-2018-17678

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
24
cve
cve

CVE-2018-17679

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsin...

8.8CVSS

7.8AI Score

0.01EPSS

2019-01-24 04:29 AM
30
cve
cve

CVE-2018-17680

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
31
cve
cve

CVE-2018-17681

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
26
cve
cve

CVE-2018-17682

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
29
cve
cve

CVE-2018-17683

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
30
cve
cve

CVE-2018-17684

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
27
cve
cve

CVE-2018-17685

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.007EPSS

2019-01-24 04:29 AM
25
cve
cve

CVE-2018-17686

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

6.5CVSS

6.3AI Score

0.011EPSS

2019-01-24 04:29 AM
24
cve
cve

CVE-2018-17687

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

8.8AI Score

0.012EPSS

2019-01-24 04:29 AM
24
cve
cve

CVE-2018-17688

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

8.8AI Score

0.012EPSS

2019-01-24 04:29 AM
31
cve
cve

CVE-2018-17689

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

8.8AI Score

0.012EPSS

2019-01-24 04:29 AM
29
cve
cve

CVE-2018-17690

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

8.8AI Score

0.012EPSS

2019-01-24 04:29 AM
25
cve
cve

CVE-2018-17691

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the co...

8.8CVSS

8.8AI Score

0.012EPSS

2019-01-24 04:29 AM
32
cve
cve

CVE-2018-17692

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the co...

8.8CVSS

8.8AI Score

0.01EPSS

2019-01-24 04:29 AM
31
cve
cve

CVE-2018-17693

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the co...

8.8CVSS

8.7AI Score

0.01EPSS

2019-01-24 04:29 AM
25
cve
cve

CVE-2018-17694

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

8.8AI Score

0.012EPSS

2019-01-24 04:29 AM
29
cve
cve

CVE-2018-17695

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

8.8AI Score

0.012EPSS

2019-01-24 04:29 AM
24
cve
cve

CVE-2018-17696

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
28
cve
cve

CVE-2018-17697

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
27
cve
cve

CVE-2018-17698

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

8.8AI Score

0.012EPSS

2019-01-24 04:29 AM
25
cve
cve

CVE-2018-17699

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

6.5CVSS

6.2AI Score

0.011EPSS

2019-01-24 04:29 AM
25
cve
cve

CVE-2018-17700

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

8.8AI Score

0.01EPSS

2019-01-24 04:29 AM
27
cve
cve

CVE-2018-17701

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

8.8AI Score

0.01EPSS

2019-01-24 04:29 AM
28
cve
cve

CVE-2018-17702

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
27
cve
cve

CVE-2018-17703

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
34
cve
cve

CVE-2018-17704

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
33
cve
cve

CVE-2018-17705

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
26
cve
cve

CVE-2018-17706

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF Phantom PDF 9.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists wit...

8.8CVSS

7.8AI Score

0.02EPSS

2018-10-29 10:00 PM
23
cve
cve

CVE-2018-17781

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to trigger Uninitialized Object Information Disclosure because creation of ArrayBuffer and DataView objects is mishandled.

7.5CVSS

7.8AI Score

0.002EPSS

2018-09-29 05:29 PM
30
cve
cve

CVE-2018-18688

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, an Incremental Saving vulnerability exists in multiple products. When an attacker uses the Incremental Saving feature to add pages or annot...

5.3CVSS

5.8AI Score

0.002EPSS

2021-01-07 06:15 PM
43
1
cve
cve

CVE-2018-20309

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyGetAppEdition race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 05:15 PM
28
cve
cve

CVE-2018-20310

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 05:15 PM
31
cve
cve

CVE-2018-20311

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCPDFAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 05:15 PM
37
1
cve
cve

CVE-2018-20312

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 05:15 PM
30
cve
cve

CVE-2018-20313

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 06:15 PM
37
Total number of security vulnerabilities549