Lucene search

K

Foxit Security Vulnerabilities

cve
cve

CVE-2022-34874

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

3.3CVSS

3.2AI Score

0.004EPSS

2022-07-18 07:15 PM
36
4
cve
cve

CVE-2022-34875

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

3.3CVSS

3.2AI Score

0.004EPSS

2022-07-18 07:15 PM
33
6
cve
cve

CVE-2022-37332

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430. A specially-crafted PDF document can trigger the reuse of previously freed memory via misusing media player API, which can lead to arbitrary code execution. An attacker needs to tric...

7.8CVSS

7.6AI Score

0.001EPSS

2022-11-21 04:15 PM
50
2
cve
cve

CVE-2022-37376

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

3.3CVSS

3.2AI Score

0.006EPSS

2023-03-29 07:15 PM
27
cve
cve

CVE-2022-37377

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor 11.1.1.53537;. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within JavaS...

7.8CVSS

7.7AI Score

0.015EPSS

2023-03-29 07:15 PM
17
cve
cve

CVE-2022-37378

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the op...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
20
cve
cve

CVE-2022-37379

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.2AI Score

0.013EPSS

2023-03-29 07:15 PM
19
cve
cve

CVE-2022-37380

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.1AI Score

0.013EPSS

2023-03-29 07:15 PM
21
cve
cve

CVE-2022-37381

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSpecial_Keyst...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
25
cve
cve

CVE-2022-37382

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.2AI Score

0.013EPSS

2023-03-29 07:15 PM
17
cve
cve

CVE-2022-37383

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.1AI Score

0.013EPSS

2023-03-29 07:15 PM
22
cve
cve

CVE-2022-37384

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the de...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
19
cve
cve

CVE-2022-37385

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
26
cve
cve

CVE-2022-37386

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.1AI Score

0.013EPSS

2023-03-29 07:15 PM
20
cve
cve

CVE-2022-37387

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
24
cve
cve

CVE-2022-37388

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.015EPSS

2023-03-29 07:15 PM
24
cve
cve

CVE-2022-37389

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
21
cve
cve

CVE-2022-37390

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
18
cve
cve

CVE-2022-37391

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
18
cve
cve

CVE-2022-38097

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430. By prematurely destroying annotation objects, a specially-crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attack...

7.8CVSS

7.6AI Score

0.001EPSS

2022-11-21 04:15 PM
43
2
cve
cve

CVE-2022-40129

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430. A specially-crafted PDF document can trigger the reuse of previously freed memory via misusing Optional Content Group API, which can lead to arbitrary code execution. An attacker nee...

7.8CVSS

7.6AI Score

0.001EPSS

2022-11-21 04:15 PM
56
6
cve
cve

CVE-2022-43637

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.015EPSS

2023-03-29 07:15 PM
19
cve
cve

CVE-2022-43638

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.015EPSS

2023-03-29 07:15 PM
26
cve
cve

CVE-2022-43639

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the pa...

7.8CVSS

7.7AI Score

0.015EPSS

2023-03-29 07:15 PM
18
cve
cve

CVE-2022-43640

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

5.5CVSS

4.4AI Score

0.013EPSS

2023-03-29 07:15 PM
22
cve
cve

CVE-2022-43641

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists withi...

7.8CVSS

5AI Score

0.015EPSS

2023-03-29 07:15 PM
22
cve
cve

CVE-2022-43649

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.2.12465. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

7.8CVSS

7.7AI Score

0.025EPSS

2023-03-29 07:15 PM
596
cve
cve

CVE-2022-47881

Foxit PDF Reader and PDF Editor 11.2.1.53537 and earlier has an Out-of-Bounds Read vulnerability.

6.5CVSS

6.5AI Score

0.001EPSS

2023-01-18 03:15 PM
377
cve
cve

CVE-2023-27329

Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious pa...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 02:15 AM
26
cve
cve

CVE-2023-27331

Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious pa...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-27364

Foxit PDF Editor XLS File Parsing Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visi...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-27365

Foxit PDF Editor DOC File Parsing Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visi...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-27366

Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious pa...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-27379

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 12.1.2.15332. By prematurely deleting objects associated with pages, a specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. ...

8.8CVSS

8.7AI Score

0.002EPSS

2023-07-19 02:15 PM
31
cve
cve

CVE-2023-28744

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.1.1.15289. A specially crafted PDF document can trigger the reuse of previously freed memory by manipulating form fields of a specific type. This can lead to memory corruption and arbitrary cod...

8.8CVSS

8.8AI Score

0.002EPSS

2023-07-19 02:15 PM
45
cve
cve

CVE-2023-32616

A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15356 handles 3D annotations. A specially crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An attac...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-27 04:15 PM
24
cve
cve

CVE-2023-32664

A type confusion vulnerability exists in the Javascript checkThisBox method as implemented in Foxit Reader 12.1.2.15332. Specially crafted Javascript code inside a malicious PDF document can cause memory corruption and lead to remote code execution. User would need to open a malicious file to trigg...

8.8CVSS

8.4AI Score

0.001EPSS

2023-07-19 02:15 PM
35
cve
cve

CVE-2023-33240

Foxit PDF Reader (12.1.1.15289 and earlier) and Foxit PDF Editor (12.1.1.15289 and all previous 12.x versions, 11.2.5.53785 and all previous 11.x versions, and 10.1.11.37866 and earlier) on Windows allows Local Privilege Escalation when installed to a non-default directory because unprivileged user...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-05-19 06:15 AM
95
cve
cve

CVE-2023-33866

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 12.1.2.15332. By prematurely deleting objects associated with pages, a specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. ...

8.8CVSS

8.7AI Score

0.002EPSS

2023-07-19 02:15 PM
31
cve
cve

CVE-2023-33876

A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15332 handles destroying annotations. Specially crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An...

8.8CVSS

8.9AI Score

0.001EPSS

2023-07-19 02:15 PM
32
cve
cve

CVE-2023-35985

An arbitrary file creation vulnerability exists in the Javascript exportDataObject API of Foxit Reader 12.1.3.15356 due to a failure to properly validate a dangerous extension. A specially crafted malicious file can create files at arbitrary locations, which can lead to arbitrary code execution. An...

8.8CVSS

8.6AI Score

0.002EPSS

2023-11-27 04:15 PM
14
cve
cve

CVE-2023-38105

Foxit PDF Reader PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must v...

3.3CVSS

5.7AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-38106

Foxit PDF Reader PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must v...

3.3CVSS

3.5AI Score

0.0005EPSS

2024-05-03 02:15 AM
29
cve
cve

CVE-2023-38107

Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious pa...

7.8CVSS

8.5AI Score

0.0005EPSS

2024-05-03 02:15 AM
27
cve
cve

CVE-2023-38108

Foxit PDF Reader PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must v...

3.3CVSS

3.5AI Score

0.0005EPSS

2024-05-03 02:15 AM
28
cve
cve

CVE-2023-38110

Foxit PDF Reader AcroForm Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target mus...

3.3CVSS

3.3AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-38112

Foxit PDF Reader XFA Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a maliciou...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-38113

Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a mal...

3.3CVSS

3.4AI Score

0.0005EPSS

2024-05-03 02:15 AM
28
cve
cve

CVE-2023-38114

Foxit PDF Reader AcroForm Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a mal...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-38115

Foxit PDF Reader AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a m...

3.3CVSS

3.4AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
Total number of security vulnerabilities783