Lucene search

K

Reader Security Vulnerabilities

cve
cve

CVE-2018-5677

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific fla...

8.8CVSS

8.6AI Score

0.027EPSS

2018-05-24 09:29 PM
28
cve
cve

CVE-2018-5678

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific fla...

8.8CVSS

8.8AI Score

0.027EPSS

2018-05-24 09:29 PM
34
cve
cve

CVE-2018-5679

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific fla...

8.8CVSS

8.6AI Score

0.027EPSS

2018-05-24 09:29 PM
27
cve
cve

CVE-2018-5680

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific fla...

8.8CVSS

8.6AI Score

0.027EPSS

2018-05-24 09:29 PM
34
cve
cve

CVE-2018-7406

An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1. This vulnerability allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw e...

8.8CVSS

8.7AI Score

0.032EPSS

2018-05-24 09:29 PM
30
cve
cve

CVE-2018-7407

An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1. This vulnerability allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw e...

8.8CVSS

8.7AI Score

0.035EPSS

2018-05-24 09:29 PM
25
cve
cve

CVE-2019-13315

This vulnerability allows remote atackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the removeFi...

7.8CVSS

7.8AI Score

0.001EPSS

2019-10-04 06:15 PM
143
cve
cve

CVE-2019-13316

This vulnerability allows remote atackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the hand...

7.8CVSS

7.8AI Score

0.001EPSS

2019-10-04 06:15 PM
147
cve
cve

CVE-2019-13317

This vulnerability allows remote atackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the hand...

7.8CVSS

7.8AI Score

0.001EPSS

2019-10-04 06:15 PM
145
cve
cve

CVE-2019-13318

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

5.5CVSS

5.5AI Score

0.002EPSS

2019-10-04 06:15 PM
153
cve
cve

CVE-2019-13319

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the process...

7.8CVSS

7.8AI Score

0.004EPSS

2019-10-04 06:15 PM
156
cve
cve

CVE-2019-13320

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the process...

7.8CVSS

7.8AI Score

0.004EPSS

2019-10-04 06:15 PM
161
cve
cve

CVE-2019-13326

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the process...

7.8CVSS

8.1AI Score

0.004EPSS

2019-10-03 10:15 PM
107
cve
cve

CVE-2019-13327

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the process...

7.8CVSS

8.1AI Score

0.006EPSS

2019-10-03 10:15 PM
95
cve
cve

CVE-2019-13328

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the process...

7.8CVSS

8.1AI Score

0.006EPSS

2019-10-03 10:15 PM
107
cve
cve

CVE-2019-13329

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of T...

7.8CVSS

8.1AI Score

0.001EPSS

2019-10-03 10:15 PM
102
cve
cve

CVE-2019-13330

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the process...

7.8CVSS

8.1AI Score

0.001EPSS

2019-10-03 10:15 PM
93
cve
cve

CVE-2019-13331

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing...

7.8CVSS

8.1AI Score

0.002EPSS

2019-10-03 10:15 PM
113
cve
cve

CVE-2019-13332

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.6.0.25114. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the process...

7.8CVSS

8.1AI Score

0.006EPSS

2019-10-03 10:15 PM
109
cve
cve

CVE-2019-17183

Foxit Reader before 9.7 allows an Access Violation and crash if insufficient memory exists.

7.5CVSS

8.1AI Score

0.001EPSS

2019-10-04 08:15 PM
176
cve
cve

CVE-2019-20817

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It has a NULL pointer dereference.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
22
cve
cve

CVE-2019-20818

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows memory consumption because data is created for each page of an application level.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
28
cve
cve

CVE-2019-20819

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows stack consumption via nested function calls for XML parsing.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
24
cve
cve

CVE-2019-20820

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It has a NULL pointer dereference during the parsing of file data.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
23
cve
cve

CVE-2019-20826

An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3. It has a NULL pointer dereference.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
30
cve
cve

CVE-2019-20827

An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3. It allows stack consumption because of interaction between ICC-Based color space and Alternate color space.

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-04 05:15 PM
27
cve
cve

CVE-2019-20828

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has a buffer overflow because a looping correction does not occur after JavaScript updates Field APs.

7.5CVSS

7.7AI Score

0.001EPSS

2020-06-04 05:15 PM
28
cve
cve

CVE-2019-20829

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has a NULL pointer dereference via FXSYS_wcslen in an Epub file.

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
22
cve
cve

CVE-2019-20830

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has an out-of-bounds write when Internet Explorer is used.

9.8CVSS

9.5AI Score

0.002EPSS

2020-06-04 05:15 PM
27
cve
cve

CVE-2019-20835

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It has homograph mishandling.

4.3CVSS

4.6AI Score

0.001EPSS

2020-06-04 05:15 PM
28
cve
cve

CVE-2019-20836

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It has mishandling of cloud credentials, as demonstrated by Google Drive.

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-04 05:15 PM
29
cve
cve

CVE-2019-20837

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It allows signature validation bypass via a modified file or a file with non-standard signatures.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
35
cve
cve

CVE-2019-5031

An exploitable memory corruption vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.4.1.16828. A specially crafted PDF document can trigger an out-of-memory condition which isn't handled properly, resulting in arbitrary code execution. An attacker needs to...

8.8CVSS

8.8AI Score

0.003EPSS

2019-10-02 04:15 PM
59
2
cve
cve

CVE-2019-5126

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
68
cve
cve

CVE-2019-5130

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the ...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
71
2
cve
cve

CVE-2019-5131

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
74
3
cve
cve

CVE-2019-5145

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
72
4
cve
cve

CVE-2019-6727

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the XFA remerge metho...

8.8CVSS

8.8AI Score

0.042EPSS

2019-03-21 04:01 PM
35
2
cve
cve

CVE-2019-6728

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processin...

6.5CVSS

6.4AI Score

0.008EPSS

2019-03-21 04:01 PM
30
2
cve
cve

CVE-2019-6729

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of PDF...

8.8CVSS

8.8AI Score

0.012EPSS

2019-03-21 04:01 PM
33
cve
cve

CVE-2019-6730

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the popUpMenu method....

8.8CVSS

8.8AI Score

0.042EPSS

2019-03-21 04:01 PM
32
2
cve
cve

CVE-2019-6731

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conversion of...

8.8CVSS

8.7AI Score

0.012EPSS

2019-03-21 04:01 PM
25
cve
cve

CVE-2019-6732

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

6.5CVSS

6.2AI Score

0.008EPSS

2019-03-21 04:01 PM
29
cve
cve

CVE-2019-6733

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

6.5CVSS

6.2AI Score

0.008EPSS

2019-03-21 04:01 PM
29
cve
cve

CVE-2019-6734

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

6.5CVSS

6.2AI Score

0.018EPSS

2019-03-21 04:01 PM
37
cve
cve

CVE-2019-6735

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processin...

6.5CVSS

6.2AI Score

0.008EPSS

2019-03-21 04:01 PM
28
cve
cve

CVE-2019-6774

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the deleteI...

7.8CVSS

7.8AI Score

0.004EPSS

2019-10-04 06:15 PM
146
2
cve
cve

CVE-2019-6775

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the exportV...

7.8CVSS

7.8AI Score

0.004EPSS

2019-10-04 06:15 PM
146
2
cve
cve

CVE-2019-6776

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the rem...

7.8CVSS

7.6AI Score

0.004EPSS

2019-10-04 06:15 PM
144
cve
cve

CVE-2020-10889

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the han...

7.8CVSS

7.9AI Score

0.001EPSS

2020-04-22 09:15 PM
38
Total number of security vulnerabilities259