Lucene search

K

Phantompdf Security Vulnerabilities

cve
cve

CVE-2018-20314

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCheckLicence race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 06:15 PM
35
cve
cve

CVE-2018-20315

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 06:15 PM
39
cve
cve

CVE-2018-20316

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 06:15 PM
32
cve
cve

CVE-2018-21237

An issue was discovered in Foxit PhantomPDF before 8.3.7. It allows NTLM credential theft via a GoToE or GoToR action.

5.3CVSS

5.3AI Score

0.001EPSS

2020-06-04 05:15 PM
32
cve
cve

CVE-2018-21238

An issue was discovered in Foxit PhantomPDF before 8.3.7. It allows memory consumption via an ArrayBuffer(0xfffffffe) call.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
31
cve
cve

CVE-2018-21239

An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It allows NTLM credential theft via a GoToE or GoToR action.

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-04 05:15 PM
34
cve
cve

CVE-2018-21240

An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It allows memory consumption via an ArrayBuffer(0xfffffffe) call.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
32
cve
cve

CVE-2018-21241

An issue was discovered in Foxit PhantomPDF before 8.3.6. It has an untrusted search path that allows a DLL to execute remote code.

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-04 05:15 PM
35
cve
cve

CVE-2018-21242

An issue was discovered in Foxit PhantomPDF before 8.3.6. It allows Remote Code Execution via a GoToE or GoToR action.

9.8CVSS

9.5AI Score

0.006EPSS

2020-06-04 05:15 PM
30
cve
cve

CVE-2018-21243

An issue was discovered in Foxit PhantomPDF before 8.3.6. It has COM object mishandling when Microsoft Word is used.

6.5CVSS

6.4AI Score

0.001EPSS

2020-06-04 05:15 PM
32
cve
cve

CVE-2018-21244

An issue was discovered in Foxit PhantomPDF before 8.3.6. It allows arbitrary application execution via an embedded executable file in a PDF portfolio, aka FG-VD-18-029.

9.8CVSS

9.3AI Score

0.004EPSS

2020-06-04 05:15 PM
36
cve
cve

CVE-2018-3924

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the use...

8.8CVSS

8.2AI Score

0.083EPSS

2018-08-01 08:29 PM
49
cve
cve

CVE-2018-3939

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.7AI Score

0.039EPSS

2018-08-01 08:29 PM
57
cve
cve

CVE-2018-3940

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused. An attacker needs to trick the user to open the malicious file to trigger.

8.8CVSS

7.9AI Score

0.002EPSS

2018-10-08 04:29 PM
40
cve
cve

CVE-2018-3941

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

8.8CVSS

8.3AI Score

0.003EPSS

2018-10-08 04:29 PM
38
cve
cve

CVE-2018-3942

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.3AI Score

0.003EPSS

2018-10-08 04:29 PM
51
cve
cve

CVE-2018-3943

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.2AI Score

0.002EPSS

2018-10-02 09:29 PM
40
cve
cve

CVE-2018-3944

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.2AI Score

0.002EPSS

2018-10-02 09:29 PM
46
cve
cve

CVE-2018-3945

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

8.8CVSS

8.3AI Score

0.003EPSS

2018-10-08 04:29 PM
40
cve
cve

CVE-2018-3946

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to...

8.8CVSS

8.2AI Score

0.003EPSS

2018-10-03 03:29 PM
42
cve
cve

CVE-2018-3956

An exploitable out-of-bounds read vulnerability exists in the handling of certain XFA element attributes of Foxit Software's PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger an out-of-bounds read, which can disclose sensitive memory content and aid in exploitation when co...

7.1CVSS

6.7AI Score

0.063EPSS

2019-01-30 10:29 PM
47
cve
cve

CVE-2018-3957

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Keywords property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this v...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
40
cve
cve

CVE-2018-3958

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Subject property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this vu...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
38
cve
cve

CVE-2018-3959

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Author property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this vul...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
34
cve
cve

CVE-2018-3960

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Producer property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this v...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
38
cve
cve

CVE-2018-3961

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Creator property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this vu...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
42
cve
cve

CVE-2018-3962

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the CreationDate property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger th...

7.3CVSS

7.6AI Score

0.0005EPSS

2018-10-02 09:29 PM
40
cve
cve

CVE-2018-3964

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

7.8CVSS

8.3AI Score

0.014EPSS

2018-10-03 03:29 PM
41
cve
cve

CVE-2018-3965

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

7.8CVSS

8.3AI Score

0.014EPSS

2018-10-03 03:29 PM
45
cve
cve

CVE-2018-3966

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

7.8CVSS

8.3AI Score

0.014EPSS

2018-10-03 03:29 PM
39
cve
cve

CVE-2018-3967

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

7.8CVSS

8.3AI Score

0.014EPSS

2018-10-03 03:29 PM
41
cve
cve

CVE-2018-3992

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the ...

8.8CVSS

8.3AI Score

0.003EPSS

2018-10-08 04:29 PM
37
cve
cve

CVE-2018-3993

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

8.8CVSS

8.3AI Score

0.003EPSS

2018-10-03 03:29 PM
48
cve
cve

CVE-2018-3994

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

8.8CVSS

8.3AI Score

0.003EPSS

2018-10-03 03:29 PM
38
cve
cve

CVE-2018-3995

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.3AI Score

0.002EPSS

2018-10-03 03:29 PM
32
cve
cve

CVE-2018-3996

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.3AI Score

0.003EPSS

2018-10-08 04:29 PM
32
cve
cve

CVE-2018-3997

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the ...

8.8CVSS

8.3AI Score

0.003EPSS

2018-10-08 04:29 PM
37
cve
cve

CVE-2018-5674

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific fla...

8.8CVSS

8.8AI Score

0.027EPSS

2018-05-24 09:29 PM
25
cve
cve

CVE-2018-5675

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific fla...

8.8CVSS

8.8AI Score

0.016EPSS

2018-05-24 09:29 PM
25
cve
cve

CVE-2018-5676

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific fla...

8.8CVSS

8.8AI Score

0.027EPSS

2018-05-24 09:29 PM
25
cve
cve

CVE-2018-5677

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific fla...

8.8CVSS

8.6AI Score

0.027EPSS

2018-05-24 09:29 PM
28
cve
cve

CVE-2018-5678

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific fla...

8.8CVSS

8.8AI Score

0.027EPSS

2018-05-24 09:29 PM
34
cve
cve

CVE-2018-5679

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific fla...

8.8CVSS

8.6AI Score

0.027EPSS

2018-05-24 09:29 PM
27
cve
cve

CVE-2018-5680

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific fla...

8.8CVSS

8.6AI Score

0.027EPSS

2018-05-24 09:29 PM
34
cve
cve

CVE-2018-7406

An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1. This vulnerability allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw e...

8.8CVSS

8.7AI Score

0.032EPSS

2018-05-24 09:29 PM
30
cve
cve

CVE-2018-7407

An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1. This vulnerability allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw e...

8.8CVSS

8.7AI Score

0.035EPSS

2018-05-24 09:29 PM
25
cve
cve

CVE-2018-9935

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.2.25013. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the addFi...

8.8CVSS

8.8AI Score

0.03EPSS

2018-05-17 03:29 PM
29
cve
cve

CVE-2018-9936

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

8.8CVSS

8.8AI Score

0.019EPSS

2018-05-17 03:29 PM
28
cve
cve

CVE-2018-9937

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

8.8CVSS

8.8AI Score

0.019EPSS

2018-05-17 03:29 PM
25
cve
cve

CVE-2018-9938

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.021EPSS

2018-05-17 03:29 PM
24
Total number of security vulnerabilities549