Lucene search

K

Foxitsoftware Security Vulnerabilities

cve
cve

CVE-2018-19447

A stack-based buffer overflow can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing the URI string. An attacker can leverage this to gain remote code execution.

7.8CVSS

8.2AI Score

0.002EPSS

2019-06-17 08:15 PM
43
cve
cve

CVE-2018-19448

In Foxit Reader SDK (ActiveX) Professional 5.4.0.1031, an uninitialized object in IReader_ContentProvider::GetDocEventHandler occurs when embedding the control into Office documents. By opening a specially crafted document, an attacker can trigger an out of bounds write condition, possibly leveragi...

7.8CVSS

8.1AI Score

0.002EPSS

2019-06-17 08:15 PM
34
cve
cve

CVE-2018-19449

A File Write can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API Doc.exportAsFDF is used. An attacker can leverage this to gain remote code execution.

7.8CVSS

8AI Score

0.001EPSS

2019-06-17 08:15 PM
36
cve
cve

CVE-2018-19450

A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing a launch action. An attacker can leverage this to gain remote code execution.

7.8CVSS

8.2AI Score

0.001EPSS

2019-06-17 08:15 PM
37
cve
cve

CVE-2018-19451

A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when using the Open File action on a Field. An attacker can leverage this to gain remote code execution.

7.8CVSS

8.2AI Score

0.001EPSS

2019-06-07 05:29 PM
31
cve
cve

CVE-2018-19452

A use after free in the TextBox field Mouse Enter action in IReader_ContentProvider can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031. An attacker can leverage this to gain remote code execution. Relative to CVE-2018-19444, this has a different free loc...

7.8CVSS

8AI Score

0.002EPSS

2019-06-07 05:29 PM
31
cve
cve

CVE-2018-20247

In Foxit Quick PDF Library (all versions prior to 16.12), issue where loading a malformed or malicious PDF containing a recursive page tree structure using the LoadFromFile, LoadFromString or LoadFromStream functions results in a stack overflow.

7.8CVSS

7.5AI Score

0.094EPSS

2018-12-24 07:00 PM
25
cve
cve

CVE-2018-20248

In Foxit Quick PDF Library (all versions prior to 16.12), issue where loading a malformed or malicious PDF containing invalid xref table pointers or invalid xref table data using the LoadFromFile, LoadFromString, LoadFromStream, DAOpenFile or DAOpenFileReadOnly functions may result in an access vio...

9.8CVSS

9.2AI Score

0.002EPSS

2018-12-24 07:00 PM
18
cve
cve

CVE-2018-20249

In Foxit Quick PDF Library (all versions prior to 16.12), issue where loading a malformed or malicious PDF containing invalid xref entries using the DAOpenFile or DAOpenFileReadOnly functions may result in an access violation caused by out of bounds memory access.

8.8CVSS

8.5AI Score

0.002EPSS

2018-12-24 07:00 PM
21
cve
cve

CVE-2018-20309

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyGetAppEdition race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 05:15 PM
22
cve
cve

CVE-2018-20310

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 05:15 PM
25
cve
cve

CVE-2018-20311

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCPDFAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 05:15 PM
34
1
cve
cve

CVE-2018-20312

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 05:15 PM
25
cve
cve

CVE-2018-20313

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 06:15 PM
26
cve
cve

CVE-2018-20314

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCheckLicence race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 06:15 PM
26
cve
cve

CVE-2018-20315

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 06:15 PM
32
cve
cve

CVE-2018-20316

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.

8.1CVSS

8.1AI Score

0.002EPSS

2021-01-07 06:15 PM
25
cve
cve

CVE-2018-21235

An issue was discovered in Foxit E-mail advertising system before September 2018. It allows authentication bypass and information disclosure, related to Interspire Email Marketer.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
29
cve
cve

CVE-2018-21236

An issue was discovered in Foxit Reader before 2.4.4. It has a NULL pointer dereference.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
24
cve
cve

CVE-2018-21237

An issue was discovered in Foxit PhantomPDF before 8.3.7. It allows NTLM credential theft via a GoToE or GoToR action.

5.3CVSS

5.3AI Score

0.001EPSS

2020-06-04 05:15 PM
27
cve
cve

CVE-2018-21238

An issue was discovered in Foxit PhantomPDF before 8.3.7. It allows memory consumption via an ArrayBuffer(0xfffffffe) call.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
25
cve
cve

CVE-2018-21239

An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It allows NTLM credential theft via a GoToE or GoToR action.

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-04 05:15 PM
28
cve
cve

CVE-2018-21240

An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It allows memory consumption via an ArrayBuffer(0xfffffffe) call.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-04 05:15 PM
28
cve
cve

CVE-2018-21241

An issue was discovered in Foxit PhantomPDF before 8.3.6. It has an untrusted search path that allows a DLL to execute remote code.

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-04 05:15 PM
29
cve
cve

CVE-2018-21242

An issue was discovered in Foxit PhantomPDF before 8.3.6. It allows Remote Code Execution via a GoToE or GoToR action.

9.8CVSS

9.5AI Score

0.006EPSS

2020-06-04 05:15 PM
24
cve
cve

CVE-2018-21243

An issue was discovered in Foxit PhantomPDF before 8.3.6. It has COM object mishandling when Microsoft Word is used.

6.5CVSS

6.4AI Score

0.001EPSS

2020-06-04 05:15 PM
24
cve
cve

CVE-2018-21244

An issue was discovered in Foxit PhantomPDF before 8.3.6. It allows arbitrary application execution via an embedded executable file in a PDF portfolio, aka FG-VD-18-029.

9.8CVSS

9.3AI Score

0.004EPSS

2020-06-04 05:15 PM
33
cve
cve

CVE-2018-3842

An exploitable use of an uninitialized pointer vulnerability exists in the JavaScript engine in Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can lead to a dereference of an uninitialized pointer which, if under attacker control, can result in arbitrary code execution. An at...

8.8CVSS

8.6AI Score

0.007EPSS

2018-04-19 07:29 PM
36
cve
cve

CVE-2018-3843

An exploitable type confusion vulnerability exists in the way Foxit PDF Reader version 9.0.1.1049 parses files with associated file annotations. A specially crafted PDF document can lead to an object of invalid type to be dereferenced, which can potentially lead to sensitive memory disclosure, and ...

8.8CVSS

8.7AI Score

0.065EPSS

2018-04-19 07:29 PM
43
cve
cve

CVE-2018-3853

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can trigger a previously freed object in memory to be reused resulting in arbitrary code execution. An attacker needs to trick the user...

8.8CVSS

8.7AI Score

0.005EPSS

2018-06-04 08:29 PM
44
cve
cve

CVE-2018-3924

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the use...

8.8CVSS

8.2AI Score

0.083EPSS

2018-08-01 08:29 PM
44
cve
cve

CVE-2018-3939

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.7AI Score

0.039EPSS

2018-08-01 08:29 PM
49
cve
cve

CVE-2018-3940

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused. An attacker needs to trick the user to open the malicious file to trigger.

8.8CVSS

7.9AI Score

0.004EPSS

2018-10-08 04:29 PM
32
cve
cve

CVE-2018-3941

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-08 04:29 PM
32
cve
cve

CVE-2018-3942

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-08 04:29 PM
45
cve
cve

CVE-2018-3943

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.2AI Score

0.004EPSS

2018-10-02 09:29 PM
34
cve
cve

CVE-2018-3944

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.2AI Score

0.004EPSS

2018-10-02 09:29 PM
41
cve
cve

CVE-2018-3945

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-08 04:29 PM
34
cve
cve

CVE-2018-3946

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to...

8.8CVSS

8.2AI Score

0.005EPSS

2018-10-03 03:29 PM
35
cve
cve

CVE-2018-3956

An exploitable out-of-bounds read vulnerability exists in the handling of certain XFA element attributes of Foxit Software's PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger an out-of-bounds read, which can disclose sensitive memory content and aid in exploitation when co...

7.1CVSS

6.7AI Score

0.063EPSS

2019-01-30 10:29 PM
40
cve
cve

CVE-2018-3957

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Keywords property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this v...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
33
cve
cve

CVE-2018-3958

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Subject property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this vu...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
32
cve
cve

CVE-2018-3959

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Author property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this vul...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
31
cve
cve

CVE-2018-3960

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Producer property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this v...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
31
cve
cve

CVE-2018-3961

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Creator property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this vu...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
37
cve
cve

CVE-2018-3962

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the CreationDate property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger th...

7.3CVSS

7.6AI Score

0.0005EPSS

2018-10-02 09:29 PM
32
cve
cve

CVE-2018-3964

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

7.8CVSS

8.3AI Score

0.014EPSS

2018-10-03 03:29 PM
35
cve
cve

CVE-2018-3965

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

7.8CVSS

8.3AI Score

0.014EPSS

2018-10-03 03:29 PM
39
cve
cve

CVE-2018-3966

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

7.8CVSS

8.3AI Score

0.014EPSS

2018-10-03 03:29 PM
36
cve
cve

CVE-2018-3967

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the u...

7.8CVSS

8.3AI Score

0.014EPSS

2018-10-03 03:29 PM
34
Total number of security vulnerabilities797