Page 10 of 365 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A use after free vulnerability exists in the JavaScript engine of Foxit Software’s Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability. Se presenta una vulnerabilidad de uso de la memoria previamente liberada en el motor JavaScript de Foxit PDF Reader de Foxit Software, versión 10.1.0.37527. • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1175 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A use after free vulnerability exists in the JavaScript engine of Foxit Software’s Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability. Se presenta una vulnerabilidad de uso de la memoria previamente liberada en el motor JavaScript de Foxit PDF Reader de Foxit Software, versión 10.1.0.37527. • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1171 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Foxit Reader and PhantomPDF 10.1.0.37527 and earlier. There is a null pointer access/dereference while opening a crafted PDF file, leading the application to crash (denial of service). Se detectó un problema en Foxit Reader y PhantomPDF versiones10.1.0.37527 y anteriores. Se presenta un acceso y desreferenciación del puntero null al abrir un archivo PDF diseñado, conllevando a que la aplicación se bloquee (denegación de servicio) • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.0.1.35811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of XFA templates. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxitsoftware.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-20-1415 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 2

Foxit Reader before 10.0 allows Remote Command Execution via the app.opencPDFWebPage JavsScript API. An attacker can execute local files and bypass the security dialog. Foxit Reader versiones anteriores a 10.0, permite una Ejecución de Comandos Remota por medio de la API JavsScript app.opencPDFWebPage. Un atacante puede ejecutar archivos locales y omitir el cuadro de diálogo de seguridad Foxit Reader version 9.7.1 suffers from a remote command execution vulnerability. • https://www.exploit-db.com/exploits/48982 http://packetstormsecurity.com/files/159784/Foxit-Reader-9.7.1-Remote-Command-Execution.html https://www.foxitsoftware.com/support/security-bulletins.php •