Lucene search

K

Foxitsoftware Security Vulnerabilities

cve
cve

CVE-2018-14242

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the addFie...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
23
cve
cve

CVE-2018-14243

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the addPag...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
24
cve
cve

CVE-2018-14244

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the calcul...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
20
cve
cve

CVE-2018-14245

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the closeD...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
21
cve
cve

CVE-2018-14246

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conver...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
24
cve
cve

CVE-2018-14247

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the export...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
26
cve
cve

CVE-2018-14248

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the export...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
27
cve
cve

CVE-2018-14249

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the export...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
21
cve
cve

CVE-2018-14250

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getAnn...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
27
cve
cve

CVE-2018-14251

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getDat...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
23
cve
cve

CVE-2018-14252

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getFie...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
25
cve
cve

CVE-2018-14253

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getIco...

8.8CVSS

8.8AI Score

0.02EPSS

2018-07-31 08:29 PM
24
cve
cve

CVE-2018-14254

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getLin...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
24
cve
cve

CVE-2018-14255

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getNth...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
27
cve
cve

CVE-2018-14256

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getOCG...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
25
cve
cve

CVE-2018-14257

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getPag...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
25
cve
cve

CVE-2018-14258

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getPag...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
28
cve
cve

CVE-2018-14259

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getPag...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
23
cve
cve

CVE-2018-14260

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getPag...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
24
cve
cve

CVE-2018-14261

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getTem...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
23
cve
cve

CVE-2018-14262

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getURL...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
22
cve
cve

CVE-2018-14263

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getVer...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
21
cve
cve

CVE-2018-14264

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the import...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
25
cve
cve

CVE-2018-14265

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the import...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
24
cve
cve

CVE-2018-14266

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the import...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
25
cve
cve

CVE-2018-14267

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the import...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
27
cve
cve

CVE-2018-14268

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the mailFo...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
26
cve
cve

CVE-2018-14269

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the print ...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
22
cve
cve

CVE-2018-14270

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the remove...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
22
cve
cve

CVE-2018-14271

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the remove...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
22
cve
cve

CVE-2018-14272

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the remove...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
25
cve
cve

CVE-2018-14273

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the remove...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
21
cve
cve

CVE-2018-14274

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the scroll...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
23
cve
cve

CVE-2018-14275

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the spawnP...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
28
cve
cve

CVE-2018-14276

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the submit...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
24
cve
cve

CVE-2018-14277

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the mailDo...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
26
cve
cve

CVE-2018-14278

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getPag...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
23
cve
cve

CVE-2018-14279

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the resetF...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
26
cve
cve

CVE-2018-14280

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the export...

8.8CVSS

8.8AI Score

0.016EPSS

2018-07-31 08:29 PM
26
cve
cve

CVE-2018-14281

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the export...

8.8CVSS

8.8AI Score

0.016EPSS

2018-07-31 08:29 PM
24
cve
cve

CVE-2018-14282

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

8.8AI Score

0.019EPSS

2018-07-31 08:29 PM
24
cve
cve

CVE-2018-14283

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the highli...

8.8CVSS

8.8AI Score

0.022EPSS

2018-07-31 08:29 PM
25
cve
cve

CVE-2018-14284

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

8.8AI Score

0.022EPSS

2018-07-31 08:29 PM
20
cve
cve

CVE-2018-14285

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
22
cve
cve

CVE-2018-14286

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
22
cve
cve

CVE-2018-14287

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

8.8AI Score

0.014EPSS

2018-07-31 08:29 PM
28
cve
cve

CVE-2018-14288

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

8.8AI Score

0.016EPSS

2018-07-31 08:29 PM
23
cve
cve

CVE-2018-14289

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

6.5CVSS

6.8AI Score

0.008EPSS

2018-07-31 08:29 PM
23
cve
cve

CVE-2018-14290

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsin...

8.8CVSS

8.8AI Score

0.011EPSS

2018-07-31 08:29 PM
26
cve
cve

CVE-2018-14291

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsin...

8.8CVSS

8.8AI Score

0.019EPSS

2018-07-31 08:29 PM
27
Total number of security vulnerabilities797