Lucene search

K

Foxitsoftware Security Vulnerabilities

cve
cve

CVE-2019-17142

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pro...

8.8CVSS

8.8AI Score

0.031EPSS

2019-10-25 07:15 PM
135
cve
cve

CVE-2019-17143

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 9.6.0.25114. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

4.3CVSS

4AI Score

0.003EPSS

2019-10-25 07:15 PM
145
cve
cve

CVE-2019-17144

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the con...

8.8CVSS

8.8AI Score

0.009EPSS

2019-10-25 07:15 PM
146
cve
cve

CVE-2019-17145

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the con...

8.8CVSS

8.8AI Score

0.009EPSS

2019-10-25 07:15 PM
137
cve
cve

CVE-2019-17183

Foxit Reader before 9.7 allows an Access Violation and crash if insufficient memory exists.

7.5CVSS

8.1AI Score

0.001EPSS

2019-10-04 08:15 PM
171
cve
cve

CVE-2019-20813

An issue was discovered in Foxit PhantomPDF before 8.3.12. It has a NULL pointer dereference.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
21
cve
cve

CVE-2019-20814

An issue was discovered in Foxit PhantomPDF before 8.3.12. It allows memory consumption because data is created for each page of an application level.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
30
cve
cve

CVE-2019-20815

An issue was discovered in Foxit PhantomPDF before 8.3.12. It allows stack consumption via nested function calls for XML parsing.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
21
cve
cve

CVE-2019-20816

An issue was discovered in Foxit PhantomPDF before 8.3.12. It has a NULL pointer dereference during the parsing of file data.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
24
cve
cve

CVE-2019-20817

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It has a NULL pointer dereference.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
19
cve
cve

CVE-2019-20818

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows memory consumption because data is created for each page of an application level.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
23
cve
cve

CVE-2019-20819

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows stack consumption via nested function calls for XML parsing.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
17
cve
cve

CVE-2019-20820

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It has a NULL pointer dereference during the parsing of file data.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
19
cve
cve

CVE-2019-20821

An issue was discovered in Foxit PhantomPDF Mac before 3.4. It has a NULL pointer dereference.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 04:15 PM
23
cve
cve

CVE-2019-20822

An issue was discovered in the 3D Plugin Beta for Foxit Reader and PhantomPDF before 9.7.0.29430. It has an out-of-bounds write via incorrect image data.

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-04 04:15 PM
21
cve
cve

CVE-2019-20823

An issue was discovered in Foxit PhantomPDF before 8.3.11. It has a buffer overflow because a looping correction does not occur after JavaScript updates Field APs.

7.5CVSS

7.8AI Score

0.001EPSS

2020-06-04 05:15 PM
31
cve
cve

CVE-2019-20824

An issue was discovered in Foxit PhantomPDF before 8.3.11. It has a NULL pointer dereference via FXSYS_wcslen in an Epub file.

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
25
cve
cve

CVE-2019-20825

An issue was discovered in Foxit PhantomPDF before 8.3.11. It has an out-of-bounds write when Internet Explorer is used.

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-04 05:15 PM
29
cve
cve

CVE-2019-20826

An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3. It has a NULL pointer dereference.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
26
cve
cve

CVE-2019-20827

An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3. It allows stack consumption because of interaction between ICC-Based color space and Alternate color space.

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-04 05:15 PM
23
cve
cve

CVE-2019-20828

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has a buffer overflow because a looping correction does not occur after JavaScript updates Field APs.

7.5CVSS

7.7AI Score

0.001EPSS

2020-06-04 05:15 PM
24
cve
cve

CVE-2019-20829

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has a NULL pointer dereference via FXSYS_wcslen in an Epub file.

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
19
cve
cve

CVE-2019-20830

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has an out-of-bounds write when Internet Explorer is used.

9.8CVSS

9.5AI Score

0.002EPSS

2020-06-04 05:15 PM
23
cve
cve

CVE-2019-20831

An issue was discovered in the 3D Plugin Beta for Foxit Reader and PhantomPDF before 9.5.0.20733. It has void data mishandling, causing a crash.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
26
cve
cve

CVE-2019-20832

An issue was discovered in Foxit PhantomPDF before 8.3.10. It has homograph mishandling.

4.3CVSS

4.7AI Score

0.001EPSS

2020-06-04 05:15 PM
30
cve
cve

CVE-2019-20833

An issue was discovered in Foxit PhantomPDF before 8.3.10. It has mishandling of cloud credentials, as demonstrated by Google Drive.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
24
cve
cve

CVE-2019-20834

An issue was discovered in Foxit PhantomPDF before 8.3.10. It allows signature validation bypass via a modified file or a file with non-standard signatures.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
28
cve
cve

CVE-2019-20835

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It has homograph mishandling.

4.3CVSS

4.6AI Score

0.001EPSS

2020-06-04 05:15 PM
22
cve
cve

CVE-2019-20836

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It has mishandling of cloud credentials, as demonstrated by Google Drive.

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-04 05:15 PM
24
cve
cve

CVE-2019-20837

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It allows signature validation bypass via a modified file or a file with non-standard signatures.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
30
cve
cve

CVE-2019-5005

An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. They allowed Denial of Service (application crash) via image data, because two bytes are written to the end of the allocated memory without judging whether this will cause corruption.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-10-03 04:19 PM
23
cve
cve

CVE-2019-5006

An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. It is a NULL pointer dereference during PDF parsing.

5.5CVSS

6AI Score

0.0005EPSS

2022-10-03 04:19 PM
24
cve
cve

CVE-2019-5007

An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. It is an Out-of-Bounds Read Information Disclosure and crash due to a NULL pointer dereference when reading TIFF data during TIFF parsing.

7.1CVSS

6.6AI Score

0.001EPSS

2022-10-03 04:19 PM
26
cve
cve

CVE-2019-5031

An exploitable memory corruption vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.4.1.16828. A specially crafted PDF document can trigger an out-of-memory condition which isn't handled properly, resulting in arbitrary code execution. An attacker needs to...

8.8CVSS

8.8AI Score

0.003EPSS

2019-10-02 04:15 PM
52
2
cve
cve

CVE-2019-5126

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
61
cve
cve

CVE-2019-5130

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the ...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
65
2
cve
cve

CVE-2019-5131

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
69
3
cve
cve

CVE-2019-5145

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the...

8.8CVSS

8.7AI Score

0.006EPSS

2020-01-16 10:15 PM
67
4
cve
cve

CVE-2019-6727

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the XFA remerge metho...

8.8CVSS

8.8AI Score

0.044EPSS

2019-03-21 04:01 PM
24
2
cve
cve

CVE-2019-6728

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processin...

6.5CVSS

6.4AI Score

0.008EPSS

2019-03-21 04:01 PM
22
2
cve
cve

CVE-2019-6729

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of PDF...

8.8CVSS

8.8AI Score

0.013EPSS

2019-03-21 04:01 PM
25
cve
cve

CVE-2019-6730

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the popUpMenu method....

8.8CVSS

8.8AI Score

0.044EPSS

2019-03-21 04:01 PM
24
2
cve
cve

CVE-2019-6731

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conversion of...

8.8CVSS

8.7AI Score

0.013EPSS

2019-03-21 04:01 PM
21
cve
cve

CVE-2019-6732

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

6.5CVSS

6.2AI Score

0.008EPSS

2019-03-21 04:01 PM
22
cve
cve

CVE-2019-6733

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

6.5CVSS

6.2AI Score

0.008EPSS

2019-03-21 04:01 PM
22
cve
cve

CVE-2019-6734

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

6.5CVSS

6.2AI Score

0.018EPSS

2019-03-21 04:01 PM
26
cve
cve

CVE-2019-6735

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processin...

6.5CVSS

6.2AI Score

0.008EPSS

2019-03-21 04:01 PM
22
cve
cve

CVE-2019-6746

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Studio Photo 3.6.6. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

5.5CVSS

5.4AI Score

0.001EPSS

2019-06-03 07:29 PM
45
2
cve
cve

CVE-2019-6747

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Studio Photo 3.6.6. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-03 07:29 PM
37
cve
cve

CVE-2019-6748

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Studio Photo 3.6.6. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-03 07:29 PM
35
Total number of security vulnerabilities797