Lucene search

K

Phantompdf Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2018-14442

Foxit Reader before 9.2 and PhantomPDF before 9.2 have a Use-After-Free that leads to Remote Code Execution, aka V-88f4smlocs.

9.8CVSS

9.5AI Score

0.035EPSS

2018-07-20 12:29 PM
39
2
cve
cve

CVE-2018-17607

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation objects.

9.8CVSS

9.3AI Score

0.006EPSS

2018-09-28 09:29 AM
24
cve
cve

CVE-2018-17608

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation objects.

9.8CVSS

9.3AI Score

0.006EPSS

2018-09-28 09:29 AM
31
cve
cve

CVE-2018-17609

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation objects.

9.8CVSS

9.3AI Score

0.006EPSS

2018-09-28 09:29 AM
30
cve
cve

CVE-2018-17610

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation objects.

9.8CVSS

9.3AI Score

0.006EPSS

2018-09-28 09:29 AM
25
cve
cve

CVE-2018-17611

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation objects.

9.8CVSS

9.3AI Score

0.006EPSS

2018-09-28 09:29 AM
27
cve
cve

CVE-2018-21242

An issue was discovered in Foxit PhantomPDF before 8.3.6. It allows Remote Code Execution via a GoToE or GoToR action.

9.8CVSS

9.5AI Score

0.006EPSS

2020-06-04 05:15 PM
30
cve
cve

CVE-2018-21244

An issue was discovered in Foxit PhantomPDF before 8.3.6. It allows arbitrary application execution via an embedded executable file in a PDF portfolio, aka FG-VD-18-029.

9.8CVSS

9.3AI Score

0.004EPSS

2020-06-04 05:15 PM
36
cve
cve

CVE-2019-14209

An issue was discovered in Foxit PhantomPDF before 8.3.10. The application could be exposed to Heap Corruption due to data desynchrony when adding AcroForm.

9.8CVSS

9.3AI Score

0.002EPSS

2019-07-21 07:15 PM
117
cve
cve

CVE-2019-20825

An issue was discovered in Foxit PhantomPDF before 8.3.11. It has an out-of-bounds write when Internet Explorer is used.

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-04 05:15 PM
48
cve
cve

CVE-2019-20827

An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3. It allows stack consumption because of interaction between ICC-Based color space and Alternate color space.

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-04 05:15 PM
27
cve
cve

CVE-2019-20830

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has an out-of-bounds write when Internet Explorer is used.

9.8CVSS

9.5AI Score

0.002EPSS

2020-06-04 05:15 PM
27
cve
cve

CVE-2020-13804

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It allows information disclosure of a hardcoded username and password in the DocuSign plugin.

9.8CVSS

9AI Score

0.002EPSS

2020-06-04 03:15 PM
25
cve
cve

CVE-2020-13805

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has brute-force attack mishandling because the CAS service lacks a limit on login failures.

9.8CVSS

9.3AI Score

0.002EPSS

2020-06-04 03:15 PM
28
cve
cve

CVE-2020-13814

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1. It has a use-after-free via a document that lacks a dictionary.

9.8CVSS

9.3AI Score

0.002EPSS

2020-06-04 04:15 PM
29
cve
cve

CVE-2020-26534

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. There is an Opt object use-after-free related to Field::ClearItems and Field::DeleteOptions, during AcroForm JavaScript execution.

9.8CVSS

9.4AI Score

0.003EPSS

2020-10-02 08:15 AM
28
cve
cve

CVE-2020-26535

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. If TslAlloc attempts to allocate thread local storage but obtains an unacceptable index value, V8 throws an exception that leads to a write access violation (and read access violation).

9.8CVSS

8.7AI Score

0.002EPSS

2020-10-02 08:15 AM
35
cve
cve

CVE-2020-26537

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. In a certain Shading calculation, the number of outputs is unequal to the number of color components in a color space. This causes an out-of-bounds write.

9.8CVSS

9.2AI Score

0.002EPSS

2020-10-02 08:15 AM
23
cve
cve

CVE-2020-26539

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. When there is a multiple interpretation error for /V (in the Additional Action and Field dictionaries), a use-after-free can occur with resultant remote code execution (or an information leak).

9.8CVSS

9.6AI Score

0.006EPSS

2020-10-02 08:15 AM
31
cve
cve

CVE-2021-33793

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write because the Cross-Reference table is mishandled during Office document conversion.

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 08:15 PM
31
4
cve
cve

CVE-2021-33794

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 allow information disclosure or an application crash after mishandling the Tab key during XFA form interaction.

9.1CVSS

8.7AI Score

0.002EPSS

2021-08-11 08:15 PM
27
2
cve
cve

CVE-2021-38568

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows memory corruption during conversion of a PDF document to a different document format.

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-11 10:15 PM
45
2
cve
cve

CVE-2021-38570

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows attackers to delete arbitrary files (during uninstallation) via a symlink.

9.1CVSS

9AI Score

0.001EPSS

2021-08-11 10:15 PM
45
cve
cve

CVE-2021-38572

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because the extractPages pathname is not validated.

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
36
4
cve
cve

CVE-2021-38573

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because a CombineFiles pathname is not validated.

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-11 10:15 PM
45
3
cve
cve

CVE-2021-38574

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows SQL Injection via crafted data at the end of a string.

9.8CVSS

9.7AI Score

0.001EPSS

2021-08-11 10:15 PM
53
5