Page 10 of 549 results (0.006 seconds)

CVSS: 5.3EPSS: 0%CPEs: 46EXPL: 0

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, an Incremental Saving vulnerability exists in multiple products. When an attacker uses the Incremental Saving feature to add pages or annotations, Body Updates are displayed to the user without any action by the signature-validation logic. This affects Foxit Reader before 9.4 and PhantomPDF before 8.3.9 and 9.x before 9.4. It also affects LibreOffice, Master PDF Editor, Nitro Pro, Nitro Reader, Nuance Power PDF Standard, PDF Editor 6 Pro, PDFelement6 Pro, PDF Studio Viewer 2018, PDF Studio Pro, Perfect PDF 10 Premium, and Perfect PDF Reader. • https://pdf-insecurity.org/signature/evaluation_2018.html https://pdf-insecurity.org/signature/signature.html https://www.foxitsoftware.com/support/security-bulletins.php https://www.pdfa.org/recently-identified-pdf-digital-signature-vulnerabilities • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 0

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode. Foxit Reader versiones anteriores a 9.5, y PhantomPDF versiones anteriores a 8.3.10 y versiones 9.x anteriores a 9.5, presenta una condición de carrera de la función proxyDoAction que puede causar un desbordamiento del búfer en la región stack de la memoria o una lectura fuera de límites, un problema diferente de CVE-2018-20310 debido a un código de operación diferente • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-125: Out-of-bounds Read CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-787: Out-of-bounds Write •

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 0

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a race condition that can cause a stack-based buffer overflow or an out-of-bounds read. Foxit Reader versiones anteriores a 9.5, y PhantomPDF versiones anteriores a 8.3.10 y versiones 9.x anteriores a 9.5, presenta una condición de carrera que puede causar un desbordamiento del búfer en la región stack de la memoria o una lectura fuera de límites • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 0

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCheckLicence race condition that can cause a stack-based buffer overflow or an out-of-bounds read. Foxit Reader versiones anteriores a 9.5, y PhantomPDF versiones anteriores a 8.3.10 y versiones 9.x anteriores a 9.5, presenta una condición de carrera en la función proxyCheckLicence que puede causar un desbordamiento del búfer en la región stack de la memoria o una lectura fuera de límites • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-125: Out-of-bounds Read CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-787: Out-of-bounds Write •

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 0

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read. Foxit Reader versiones anteriores a 9.5, y PhantomPDF versiones anteriores a 8.3.10 y versiones 9.x anteriores a 9.5, presenta una condición de carrera en la función proxyPreviewAction que puede causar un desbordamiento del búfer en la región stack de la memoria o una lectura fuera de límites • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-125: Out-of-bounds Read CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-787: Out-of-bounds Write •