Lucene search

K
FoxitsoftwareFoxit Reader

69 matches found

CVE
CVE
•added 2021/06/16 11:15 p.m.•197 views

CVE-2021-31476

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS8AI score0.00376EPSS
CVE
CVE
•added 2019/09/30 8:15 p.m.•87 views

CVE-2019-13124

Foxit Reader 9.6.0.25114 and earlier has two unique RecursiveCall bugs involving 3 functions exhausting available stack memory because of Uncontrolled Recursion in the V8 JavaScript engine (issue 2 of 2).

7.5CVSS8.1AI score0.00024EPSS
CVE
CVE
•added 2020/12/31 9:15 p.m.•84 views

CVE-2020-35931

An issue was discovered in Foxit Reader before 10.1.1 (and before 4.1.1 on macOS) and PhantomPDF before 9.7.5 and 10.x before 10.1.1 (and before 4.1.1 on macOS). An attacker can spoof a certified PDF document via an Evil Annotation Attack because the products fail to consider a null value for a Sub...

7.8CVSS7.6AI score0.00087EPSS
CVE
CVE
•added 2019/09/30 8:15 p.m.•83 views

CVE-2019-13123

Foxit Reader 9.6.0.25114 and earlier has two unique RecursiveCall bugs involving 3 functions exhausting available stack memory because of Uncontrolled Recursion in the V8 JavaScript engine (issue 1 of 2).

7.5CVSS8.1AI score0.00024EPSS
CVE
CVE
•added 2021/07/09 6:15 p.m.•73 views

CVE-2021-33792

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write via a crafted /Size key in the Trailer dictionary.

7.8CVSS7.5AI score0.00035EPSS
CVE
CVE
•added 2019/06/03 7:29 p.m.•67 views

CVE-2019-6764

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the proce...

7.8CVSS7.8AI score0.00758EPSS
CVE
CVE
•added 2020/11/02 9:15 p.m.•65 views

CVE-2020-14425

Foxit Reader before 10.0 allows Remote Command Execution via the app.opencPDFWebPage JavsScript API. An attacker can execute local files and bypass the security dialog.

7.8CVSS7.9AI score0.29409EPSS
CVE
CVE
•added 2020/10/13 5:15 p.m.•63 views

CVE-2020-17410

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.0.0.35798. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS7.8AI score0.01963EPSS
CVE
CVE
•added 2019/06/03 7:29 p.m.•61 views

CVE-2019-6754

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the localFi...

7.8CVSS7.8AI score0.01445EPSS
CVE
CVE
•added 2021/02/12 12:15 a.m.•61 views

CVE-2020-27860

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.0.1.35811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the proces...

7.8CVSS8AI score0.04567EPSS
CVE
CVE
•added 2020/04/22 9:15 p.m.•60 views

CVE-2020-10913

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the han...

7.8CVSS7.9AI score0.0079EPSS
CVE
CVE
•added 2019/06/03 7:29 p.m.•59 views

CVE-2019-6760

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPD...

7.8CVSS7.8AI score0.00744EPSS
CVE
CVE
•added 2019/06/03 7:29 p.m.•58 views

CVE-2019-6759

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPD...

7.8CVSS7.8AI score0.00744EPSS
CVE
CVE
•added 2019/06/03 7:29 p.m.•57 views

CVE-2019-6755

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPD...

7.8CVSS7.8AI score0.00401EPSS
CVE
CVE
•added 2020/10/13 5:15 p.m.•56 views

CVE-2020-17416

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.0.0.35798. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsin...

7.8CVSS7.8AI score0.03868EPSS
CVE
CVE
•added 2021/03/30 3:15 p.m.•55 views

CVE-2021-27270

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS7.7AI score0.02959EPSS
CVE
CVE
•added 2018/04/23 7:29 p.m.•54 views

CVE-2018-10302

A use-after-free in Foxit Reader before 9.1 and PhantomPDF before 9.1 allows remote attackers to execute arbitrary code, aka iDefense ID V-jyb51g3mv9.

7.8CVSS8.4AI score0.0078EPSS
CVE
CVE
•added 2021/05/07 9:15 p.m.•54 views

CVE-2021-31450

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS8.4AI score0.02166EPSS
CVE
CVE
•added 2021/05/07 9:15 p.m.•53 views

CVE-2021-31452

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS8.4AI score0.01606EPSS
CVE
CVE
•added 2019/06/03 7:29 p.m.•52 views

CVE-2019-6761

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.0.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the XFA C...

7.8CVSS7.8AI score0.0062EPSS
CVE
CVE
•added 2019/06/03 7:29 p.m.•52 views

CVE-2019-6767

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the remov...

7.8CVSS7.8AI score0.00609EPSS
CVE
CVE
•added 2020/10/13 5:15 p.m.•52 views

CVE-2020-17414

This vulnerability allows local attackers to escalate privileges on affected installations of Foxit Reader 10.0.0.35798. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling...

7.8CVSS7.6AI score0.00068EPSS
CVE
CVE
•added 2019/06/03 7:29 p.m.•51 views

CVE-2019-6762

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the c...

7.8CVSS7.8AI score0.00609EPSS
CVE
CVE
•added 2019/06/03 7:29 p.m.•51 views

CVE-2019-6769

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the remov...

7.8CVSS7.8AI score0.00609EPSS
CVE
CVE
•added 2020/10/02 8:15 a.m.•51 views

CVE-2020-26540

An issue was discovered in Foxit Reader and PhantomPDF before 4.1 on macOS. Because the Hardened Runtime protection mechanism is not applied to code signing, code injection (or an information leak) can occur.

7.5CVSS7.6AI score0.00007EPSS
CVE
CVE
•added 2016/04/22 3:59 p.m.•50 views

CVE-2016-4065

The ConvertToPDF plugin in Foxit Reader and PhantomPDF before 7.3.4 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted (1) JPEG, (2) GIF, or (3) BMP image.

7.8CVSS7.2AI score0.00266EPSS
CVE
CVE
•added 2019/06/03 7:29 p.m.•50 views

CVE-2019-6768

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the remov...

7.8CVSS7.8AI score0.0062EPSS
CVE
CVE
•added 2021/05/07 9:15 p.m.•50 views

CVE-2021-31451

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS8.4AI score0.02166EPSS
CVE
CVE
•added 2019/06/03 7:29 p.m.•49 views

CVE-2019-6757

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPD...

7.8CVSS7.8AI score0.0062EPSS
CVE
CVE
•added 2020/10/13 5:15 p.m.•49 views

CVE-2020-17415

This vulnerability allows local attackers to escalate privileges on affected installations of Foxit PhantomPDF 10.0.0.35798. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the hand...

7.8CVSS7.6AI score0.00068EPSS
CVE
CVE
•added 2021/03/30 3:15 p.m.•49 views

CVE-2021-27261

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS7.8AI score0.04567EPSS
CVE
CVE
•added 2021/05/07 9:15 p.m.•49 views

CVE-2021-31455

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS8.4AI score0.02166EPSS
CVE
CVE
•added 2018/02/07 5:29 p.m.•48 views

CVE-2016-6169

Heap-based buffer overflow in Foxit Reader and PhantomPDF 7.3.4.311 and earlier on Windows allows remote attackers to cause a denial of service (memory corruption and application crash) or potentially execute arbitrary code via the Bezier data in a crafted PDF file.

7.8CVSS8.1AI score0.00377EPSS
CVE
CVE
•added 2017/09/22 7:29 p.m.•48 views

CVE-2017-14694

Foxit Reader 8.3.2.25013 and earlier and Foxit PhantomPDF 8.3.2.25013 and earlier, when running in single instance mode, allows attackers to execute arbitrary code or cause a denial of service via a crafted .pdf file, related to "Data from Faulting Address controls Code Flow starting at tiptsf!CPen...

7.8CVSS7.8AI score0.00064EPSS
CVE
CVE
•added 2019/06/03 7:29 p.m.•48 views

CVE-2019-6763

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the Toggl...

7.8CVSS7.8AI score0.00609EPSS
CVE
CVE
•added 2019/06/03 7:29 p.m.•48 views

CVE-2019-6765

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the c...

7.8CVSS7.7AI score0.00758EPSS
CVE
CVE
•added 2021/03/30 3:15 p.m.•48 views

CVE-2021-27269

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS7.8AI score0.04567EPSS
CVE
CVE
•added 2016/04/22 3:59 p.m.•47 views

CVE-2016-4060

Use-after-free vulnerability in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to cause a denial of service (application crash) via unspecified vectors.

7.5CVSS7.2AI score0.00134EPSS
CVE
CVE
•added 2016/04/22 3:59 p.m.•47 views

CVE-2016-4061

Foxit Reader and PhantomPDF before 7.3.4 on Windows allow remote attackers to cause a denial of service (application crash) via a crafted content stream.

7.5CVSS7.1AI score0.00168EPSS
CVE
CVE
•added 2021/05/07 9:15 p.m.•47 views

CVE-2021-31453

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS8.4AI score0.02166EPSS
CVE
CVE
•added 2021/08/11 10:15 p.m.•47 views

CVE-2021-38569

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows stack consumption via recursive function calls during the handling of XFA forms or link objects.

7.5CVSS7.5AI score0.00018EPSS
CVE
CVE
•added 2019/01/03 11:29 p.m.•46 views

CVE-2019-5007

An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. It is an Out-of-Bounds Read Information Disclosure and crash due to a NULL pointer dereference when reading TIFF data during TIFF parsing.

7.1CVSS6.6AI score0.00141EPSS
CVE
CVE
•added 2020/10/02 8:15 a.m.•46 views

CVE-2020-26538

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. It allows attackers to execute arbitrary code via a Trojan horse taskkill.exe in the current working directory.

7.8CVSS7.8AI score0.00012EPSS
CVE
CVE
•added 2021/05/07 9:15 p.m.•46 views

CVE-2021-31441

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS8.4AI score0.02166EPSS
CVE
CVE
•added 2021/05/07 9:15 p.m.•46 views

CVE-2021-31454

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

7.8CVSS8.5AI score0.02166EPSS
CVE
CVE
•added 2021/08/11 10:15 p.m.•46 views

CVE-2021-38571

An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows DLL hijacking, aka CNVD-C-2021-68000 and CNVD-C-2021-68502.

7.8CVSS7.5AI score0.00032EPSS
CVE
CVE
•added 2016/04/13 3:59 p.m.•45 views

CVE-2015-8843

The Foxit Cloud Update Service (FoxitCloudUpdateService) in Foxit Reader 6.1 through 6.2.x and 7.x before 7.2.2, when an update to the Cloud plugin is available, allows local users to gain privileges by writing crafted data to a shared memory region, which triggers memory corruption.

7.4CVSS7.4AI score0.00003EPSS
CVE
CVE
•added 2017/04/04 6:59 p.m.•45 views

CVE-2016-3740

Heap-based buffer overflow in the CreateFXPDFConvertor function in ConvertToPdf_x86.dll in Foxit Reader 7.3.4.311 allows remote attackers to execute arbitrary code via a large SamplesPerPixel value in a crafted TIFF image that is mishandled during PDF conversion. This is fixed in 8.0.

7.8CVSS7.9AI score0.01301EPSS
CVE
CVE
•added 2016/04/22 3:59 p.m.•45 views

CVE-2016-4059

Use-after-free vulnerability in Foxit Reader and PhantomPDF before 7.3.4 on Windows allows remote attackers to execute arbitrary code via a crafted FlateDecode stream in a PDF document.

7.8CVSS7.8AI score0.01302EPSS
CVE
CVE
•added 2018/11/17 9:29 p.m.•45 views

CVE-2018-19341

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation near NULL starting at FoxitReader!std...

7.1CVSS7.2AI score0.00071EPSS
Total number of security vulnerabilities69