Lucene search

K

Foxit Security Vulnerabilities

cve
cve

CVE-2018-17697

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
21
cve
cve

CVE-2018-17698

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

8.8AI Score

0.012EPSS

2019-01-24 04:29 AM
21
cve
cve

CVE-2018-17699

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

6.5CVSS

6.2AI Score

0.011EPSS

2019-01-24 04:29 AM
21
cve
cve

CVE-2018-17701

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ha...

8.8CVSS

8.8AI Score

0.01EPSS

2019-01-24 04:29 AM
24
cve
cve

CVE-2018-17702

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
20
cve
cve

CVE-2018-17703

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
28
cve
cve

CVE-2018-17704

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
26
cve
cve

CVE-2018-17705

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

7.8AI Score

0.012EPSS

2019-01-24 04:29 AM
21
cve
cve

CVE-2018-17706

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF Phantom PDF 9.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists wit...

8.8CVSS

7.8AI Score

0.008EPSS

2018-10-29 10:00 PM
19
cve
cve

CVE-2018-3850

An exploitable use-after-free vulnerability exists in the JavaScript engine Foxit Software Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.6AI Score

0.084EPSS

2018-04-23 03:29 PM
38
cve
cve

CVE-2018-3924

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the use...

8.8CVSS

8.2AI Score

0.083EPSS

2018-08-01 08:29 PM
44
cve
cve

CVE-2018-3939

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.7AI Score

0.039EPSS

2018-08-01 08:29 PM
49
cve
cve

CVE-2018-3943

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.2AI Score

0.004EPSS

2018-10-02 09:29 PM
34
cve
cve

CVE-2018-3944

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user t...

8.8CVSS

8.2AI Score

0.004EPSS

2018-10-02 09:29 PM
41
cve
cve

CVE-2018-3956

An exploitable out-of-bounds read vulnerability exists in the handling of certain XFA element attributes of Foxit Software's PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger an out-of-bounds read, which can disclose sensitive memory content and aid in exploitation when co...

7.1CVSS

6.7AI Score

0.063EPSS

2019-01-30 10:29 PM
40
cve
cve

CVE-2018-3957

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Keywords property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this v...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
33
cve
cve

CVE-2018-3958

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Subject property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this vu...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
32
cve
cve

CVE-2018-3959

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Author property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this vul...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
31
cve
cve

CVE-2018-3960

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Producer property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this v...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
31
cve
cve

CVE-2018-3961

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the Creator property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this vu...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 09:29 PM
37
cve
cve

CVE-2018-3962

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the CreationDate property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger th...

7.3CVSS

7.6AI Score

0.0005EPSS

2018-10-02 09:29 PM
32
cve
cve

CVE-2018-9935

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.2.25013. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the addFi...

8.8CVSS

8.8AI Score

0.032EPSS

2018-05-17 03:29 PM
23
cve
cve

CVE-2018-9936

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

8.8CVSS

8.8AI Score

0.014EPSS

2018-05-17 03:29 PM
22
cve
cve

CVE-2018-9937

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

8.8CVSS

8.8AI Score

0.014EPSS

2018-05-17 03:29 PM
19
cve
cve

CVE-2018-9938

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.016EPSS

2018-05-17 03:29 PM
21
cve
cve

CVE-2018-9939

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.016EPSS

2018-05-17 03:29 PM
22
cve
cve

CVE-2018-9940

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.016EPSS

2018-05-17 03:29 PM
20
cve
cve

CVE-2018-9941

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.016EPSS

2018-05-17 03:29 PM
21
cve
cve

CVE-2018-9942

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.016EPSS

2018-05-17 03:29 PM
26
cve
cve

CVE-2018-9943

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.016EPSS

2018-05-17 03:29 PM
21
cve
cve

CVE-2018-9944

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the addLi...

8.8CVSS

8.8AI Score

0.023EPSS

2018-05-17 03:29 PM
17
cve
cve

CVE-2018-9945

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getFi...

8.8CVSS

8.8AI Score

0.023EPSS

2018-05-17 03:29 PM
23
cve
cve

CVE-2018-9946

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

6.5AI Score

0.014EPSS

2018-05-17 03:29 PM
18
cve
cve

CVE-2018-9947

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

8.8CVSS

8.8AI Score

0.013EPSS

2018-05-17 03:29 PM
31
cve
cve

CVE-2018-9948

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

7.1AI Score

0.719EPSS

2018-05-17 03:29 PM
55
cve
cve

CVE-2018-9949

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsi...

8.8CVSS

8.8AI Score

0.013EPSS

2018-05-17 03:29 PM
20
cve
cve

CVE-2018-9950

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within t...

6.5CVSS

6.5AI Score

0.016EPSS

2018-05-17 03:29 PM
23
cve
cve

CVE-2018-9951

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handl...

8.8CVSS

8.8AI Score

0.073EPSS

2018-05-17 03:29 PM
21
cve
cve

CVE-2018-9952

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

8.8AI Score

0.023EPSS

2018-05-17 03:29 PM
21
cve
cve

CVE-2018-9953

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the XFA re...

8.8CVSS

8.8AI Score

0.023EPSS

2018-05-17 03:29 PM
22
cve
cve

CVE-2018-9954

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

8.8AI Score

0.023EPSS

2018-05-17 03:29 PM
24
cve
cve

CVE-2018-9955

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the XFA re...

8.8CVSS

8.8AI Score

0.023EPSS

2018-05-17 03:29 PM
21
cve
cve

CVE-2018-9956

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

8.8AI Score

0.023EPSS

2018-05-17 03:29 PM
20
cve
cve

CVE-2018-9957

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

8.8AI Score

0.019EPSS

2018-05-17 03:29 PM
23
cve
cve

CVE-2018-9958

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handli...

8.8CVSS

8.7AI Score

0.815EPSS

2018-05-17 03:29 PM
93
cve
cve

CVE-2018-9959

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsin...

8.8CVSS

8.8AI Score

0.019EPSS

2018-05-17 03:29 PM
25
cve
cve

CVE-2018-9960

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsin...

8.8CVSS

8.8AI Score

0.019EPSS

2018-05-17 03:29 PM
22
cve
cve

CVE-2018-9961

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsin...

8.8CVSS

8.8AI Score

0.019EPSS

2018-05-17 03:29 PM
21
cve
cve

CVE-2018-9962

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsin...

8.8CVSS

8.8AI Score

0.019EPSS

2018-05-17 03:29 PM
18
cve
cve

CVE-2018-9963

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within th...

6.5CVSS

6.5AI Score

0.01EPSS

2018-05-17 03:29 PM
29
Total number of security vulnerabilities785