Filtered by vendor Foxitsoftware Subscriptions
Filtered by product Foxit Reader Subscriptions
Total 373 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-13570 1 Foxitsoftware 1 Foxit Reader 2024-08-04 8.8 High
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger the reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
CVE-2020-13560 1 Foxitsoftware 1 Foxit Reader 2024-08-04 8.8 High
A use after free vulnerability exists in the JavaScript engine of Foxit Software’s Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
CVE-2020-13557 1 Foxitsoftware 1 Foxit Reader 2024-08-04 8.8 High
A use after free vulnerability exists in the JavaScript engine of Foxit Software’s Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
CVE-2020-13548 1 Foxitsoftware 1 Foxit Reader 2024-08-04 8.8 High
In Foxit Reader 10.1.0.37527, a specially crafted PDF document can trigger reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
CVE-2020-13547 1 Foxitsoftware 1 Foxit Reader 2024-08-04 8.8 High
A type confusion vulnerability exists in the JavaScript engine of Foxit Software’s Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger an improper use of an object, resulting in memory corruption and arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
CVE-2020-10913 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2024-08-04 7.8 High
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the OCRAndExportToExcel command of the communication API. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9946.
CVE-2021-38573 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2024-08-04 9.8 Critical
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because a CombineFiles pathname is not validated.
CVE-2021-38571 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2024-08-04 7.8 High
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows DLL hijacking, aka CNVD-C-2021-68000 and CNVD-C-2021-68502.
CVE-2021-38572 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2024-08-04 9.8 Critical
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because the extractPages pathname is not validated.
CVE-2021-38569 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2024-08-04 7.5 High
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows stack consumption via recursive function calls during the handling of XFA forms or link objects.
CVE-2021-38574 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2024-08-04 9.8 Critical
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows SQL Injection via crafted data at the end of a string.
CVE-2021-38568 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2024-08-04 9.8 Critical
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows memory corruption during conversion of a PDF document to a different document format.
CVE-2021-38570 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2024-08-04 9.1 Critical
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows attackers to delete arbitrary files (during uninstallation) via a symlink.
CVE-2021-33792 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2024-08-03 7.8 High
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write via a crafted /Size key in the Trailer dictionary.
CVE-2021-33794 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2024-08-03 9.1 Critical
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 allow information disclosure or an application crash after mishandling the Tab key during XFA form interaction.
CVE-2021-33795 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2024-08-03 5.5 Medium
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 produce incorrect PDF document signatures because the certificate name, document owner, and signature author are mishandled.
CVE-2021-33793 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2024-08-03 9.8 Critical
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write because the Cross-Reference table is mishandled during Office document conversion.
CVE-2021-31476 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2024-08-03 7.8 High
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of XFA templates. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13531.
CVE-2021-31453 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2024-08-03 7.8 High
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of XFA Forms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13092.
CVE-2021-31455 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2024-08-03 7.8 High
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of XFA forms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13100.