Lucene search

K

Phantompdf Security Vulnerabilities - 2020

cve
cve

CVE-2018-21237

An issue was discovered in Foxit PhantomPDF before 8.3.7. It allows NTLM credential theft via a GoToE or GoToR action.

5.3CVSS

5.3AI Score

0.001EPSS

2020-06-04 05:15 PM
32
cve
cve

CVE-2018-21238

An issue was discovered in Foxit PhantomPDF before 8.3.7. It allows memory consumption via an ArrayBuffer(0xfffffffe) call.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
31
cve
cve

CVE-2018-21239

An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It allows NTLM credential theft via a GoToE or GoToR action.

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-04 05:15 PM
34
cve
cve

CVE-2018-21240

An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It allows memory consumption via an ArrayBuffer(0xfffffffe) call.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
32
cve
cve

CVE-2018-21241

An issue was discovered in Foxit PhantomPDF before 8.3.6. It has an untrusted search path that allows a DLL to execute remote code.

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-04 05:15 PM
35
cve
cve

CVE-2018-21242

An issue was discovered in Foxit PhantomPDF before 8.3.6. It allows Remote Code Execution via a GoToE or GoToR action.

9.8CVSS

9.5AI Score

0.006EPSS

2020-06-04 05:15 PM
30
cve
cve

CVE-2018-21243

An issue was discovered in Foxit PhantomPDF before 8.3.6. It has COM object mishandling when Microsoft Word is used.

6.5CVSS

6.4AI Score

0.001EPSS

2020-06-04 05:15 PM
32
cve
cve

CVE-2018-21244

An issue was discovered in Foxit PhantomPDF before 8.3.6. It allows arbitrary application execution via an embedded executable file in a PDF portfolio, aka FG-VD-18-029.

9.8CVSS

9.3AI Score

0.004EPSS

2020-06-04 05:15 PM
36
cve
cve

CVE-2019-13333

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the con...

7.8CVSS

7.8AI Score

0.002EPSS

2020-02-08 12:15 AM
139
cve
cve

CVE-2019-13334

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the con...

7.8CVSS

7.8AI Score

0.002EPSS

2020-02-08 12:15 AM
135
cve
cve

CVE-2019-17135

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the par...

7.8CVSS

7.9AI Score

0.002EPSS

2020-02-08 12:15 AM
145
cve
cve

CVE-2019-17136

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the con...

7.8CVSS

7.8AI Score

0.002EPSS

2020-02-08 12:15 AM
143
cve
cve

CVE-2019-20813

An issue was discovered in Foxit PhantomPDF before 8.3.12. It has a NULL pointer dereference.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
26
cve
cve

CVE-2019-20814

An issue was discovered in Foxit PhantomPDF before 8.3.12. It allows memory consumption because data is created for each page of an application level.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
36
cve
cve

CVE-2019-20815

An issue was discovered in Foxit PhantomPDF before 8.3.12. It allows stack consumption via nested function calls for XML parsing.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
25
cve
cve

CVE-2019-20816

An issue was discovered in Foxit PhantomPDF before 8.3.12. It has a NULL pointer dereference during the parsing of file data.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
30
cve
cve

CVE-2019-20817

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It has a NULL pointer dereference.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
22
cve
cve

CVE-2019-20818

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows memory consumption because data is created for each page of an application level.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
28
cve
cve

CVE-2019-20819

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows stack consumption via nested function calls for XML parsing.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
24
cve
cve

CVE-2019-20820

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It has a NULL pointer dereference during the parsing of file data.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
23
cve
cve

CVE-2019-20821

An issue was discovered in Foxit PhantomPDF Mac before 3.4. It has a NULL pointer dereference.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
29
cve
cve

CVE-2019-20823

An issue was discovered in Foxit PhantomPDF before 8.3.11. It has a buffer overflow because a looping correction does not occur after JavaScript updates Field APs.

7.5CVSS

7.8AI Score

0.001EPSS

2020-06-04 05:15 PM
37
cve
cve

CVE-2019-20824

An issue was discovered in Foxit PhantomPDF before 8.3.11. It has a NULL pointer dereference via FXSYS_wcslen in an Epub file.

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
30
cve
cve

CVE-2019-20825

An issue was discovered in Foxit PhantomPDF before 8.3.11. It has an out-of-bounds write when Internet Explorer is used.

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-04 05:15 PM
48
cve
cve

CVE-2019-20826

An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3. It has a NULL pointer dereference.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
30
cve
cve

CVE-2019-20827

An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3. It allows stack consumption because of interaction between ICC-Based color space and Alternate color space.

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-04 05:15 PM
27
cve
cve

CVE-2019-20828

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has a buffer overflow because a looping correction does not occur after JavaScript updates Field APs.

7.5CVSS

7.7AI Score

0.001EPSS

2020-06-04 05:15 PM
28
cve
cve

CVE-2019-20829

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has a NULL pointer dereference via FXSYS_wcslen in an Epub file.

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
22
cve
cve

CVE-2019-20830

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has an out-of-bounds write when Internet Explorer is used.

9.8CVSS

9.5AI Score

0.002EPSS

2020-06-04 05:15 PM
27
cve
cve

CVE-2019-20832

An issue was discovered in Foxit PhantomPDF before 8.3.10. It has homograph mishandling.

4.3CVSS

4.7AI Score

0.001EPSS

2020-06-04 05:15 PM
36
cve
cve

CVE-2019-20833

An issue was discovered in Foxit PhantomPDF before 8.3.10. It has mishandling of cloud credentials, as demonstrated by Google Drive.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
29
cve
cve

CVE-2019-20834

An issue was discovered in Foxit PhantomPDF before 8.3.10. It allows signature validation bypass via a modified file or a file with non-standard signatures.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
32
cve
cve

CVE-2019-20835

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It has homograph mishandling.

4.3CVSS

4.6AI Score

0.001EPSS

2020-06-04 05:15 PM
28
cve
cve

CVE-2019-20836

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It has mishandling of cloud credentials, as demonstrated by Google Drive.

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-04 05:15 PM
29
cve
cve

CVE-2019-20837

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It allows signature validation bypass via a modified file or a file with non-standard signatures.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
35
cve
cve

CVE-2019-5126

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
68
cve
cve

CVE-2019-5130

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the ...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
71
2
cve
cve

CVE-2019-5131

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
74
3
cve
cve

CVE-2019-5145

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
72
4
cve
cve

CVE-2020-10889

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the han...

7.8CVSS

7.9AI Score

0.001EPSS

2020-04-22 09:15 PM
38
cve
cve

CVE-2020-10890

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the com...

8.8CVSS

8.8AI Score

0.003EPSS

2020-04-22 09:15 PM
44
cve
cve

CVE-2020-10891

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the han...

7.8CVSS

7.9AI Score

0.001EPSS

2020-04-22 09:15 PM
49
cve
cve

CVE-2020-10892

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the com...

8.8CVSS

8.8AI Score

0.003EPSS

2020-04-22 09:15 PM
45
cve
cve

CVE-2020-10893

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the han...

7.8CVSS

7.8AI Score

0.004EPSS

2020-04-22 09:15 PM
53
cve
cve

CVE-2020-10894

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

3.3CVSS

3.3AI Score

0.001EPSS

2020-04-22 09:15 PM
48
cve
cve

CVE-2020-10895

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the han...

7.8CVSS

7.8AI Score

0.002EPSS

2020-04-22 09:15 PM
51
cve
cve

CVE-2020-10896

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the han...

7.8CVSS

7.8AI Score

0.004EPSS

2020-04-22 09:15 PM
40
cve
cve

CVE-2020-10897

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the han...

7.8CVSS

7.8AI Score

0.004EPSS

2020-04-22 09:15 PM
38
cve
cve

CVE-2020-10898

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the han...

7.8CVSS

7.8AI Score

0.002EPSS

2020-04-22 09:15 PM
50
cve
cve

CVE-2020-10899

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the process...

7.8CVSS

7.8AI Score

0.007EPSS

2020-04-22 09:15 PM
41
Total number of security vulnerabilities107