Lucene search

K

Foxit Software Security Vulnerabilities

cve
cve

CVE-2020-35990

Buffer Overflow vulnerability in cFilenameInit parameter in browseForDoc function in Foxit Software Foxit PDF Reader version 10.1.0.37527, allows local attackers to cause a denial of service (DoS) via crafted .pdf...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-11 02:15 PM
13
cve
cve

CVE-2018-3997

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the....

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-08 04:29 PM
32
cve
cve

CVE-2018-3942

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user.....

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-08 04:29 PM
45
cve
cve

CVE-2018-3945

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the.....

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-08 04:29 PM
34
cve
cve

CVE-2018-3946

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user...

8.8CVSS

8.2AI Score

0.005EPSS

2018-10-03 03:29 PM
35
cve
cve

CVE-2018-3995

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user.....

8.8CVSS

8.3AI Score

0.004EPSS

2018-10-03 03:29 PM
26
cve
cve

CVE-2018-3992

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the....

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-08 04:29 PM
31
cve
cve

CVE-2018-3993

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the.....

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-03 03:29 PM
41
cve
cve

CVE-2018-3994

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the.....

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-03 03:29 PM
32
cve
cve

CVE-2018-3940

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused. An attacker needs to trick the user to open the malicious file to...

8.8CVSS

7.9AI Score

0.004EPSS

2018-10-08 04:29 PM
32
cve
cve

CVE-2018-3941

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the.....

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-08 04:29 PM
32
cve
cve

CVE-2018-3996

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user.....

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-08 04:29 PM
28
cve
cve

CVE-2018-3966

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the.....

7.8CVSS

8.3AI Score

0.014EPSS

2018-10-03 03:29 PM
36
cve
cve

CVE-2018-3965

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the.....

7.8CVSS

8.3AI Score

0.014EPSS

2018-10-03 03:29 PM
39
cve
cve

CVE-2018-3967

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the.....

7.8CVSS

8.3AI Score

0.014EPSS

2018-10-03 03:29 PM
34
cve
cve

CVE-2018-3964

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the.....

7.8CVSS

8.3AI Score

0.014EPSS

2018-10-03 03:29 PM
35
cve
cve

CVE-2018-3850

An exploitable use-after-free vulnerability exists in the JavaScript engine Foxit Software Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user.....

8.8CVSS

8.6AI Score

0.084EPSS

2018-04-23 03:29 PM
38
cve
cve

CVE-2016-8334

A large out-of-bounds read on the heap vulnerability in Foxit PDF Reader can potentially be abused for information disclosure. Combined with another vulnerability, it can be used to leak heap memory layout and in bypassing...

6.8CVSS

3.5AI Score

0.034EPSS

2017-01-06 09:59 PM
35
cve
cve

CVE-2008-1942

Foxit Reader 2.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with (1) a malformed ExtGState resource containing a /Font resource, or (2) an XObject resource with a Rotate setting, which triggers memory corruption. NOTE: this is...

7.9AI Score

0.054EPSS

2008-04-25 06:05 AM
17
4