Page 104 of 529 results (0.007 seconds)

CVSS: 8.8EPSS: 3%CPEs: 2EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSimple_Calculate method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process. • https://www.foxitsoftware.com/support/security-bulletins.php https://zerodayinitiative.com/advisories/ZDI-18-318 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 81%CPEs: 2EXPL: 6

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Text Annotations. When setting the point attribute, the process does not properly validate the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process. • https://www.exploit-db.com/exploits/49116 https://www.exploit-db.com/exploits/45269 https://www.exploit-db.com/exploits/44941 https://github.com/t3rabyt3-zz/CVE-2018-9958--Exploit https://github.com/manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958 http://packetstormsecurity.com/files/160240/Foxit-Reader-9.0.1.1049-Arbitrary-Code-Execution.html https://www.foxitsoftware.com/support/security-bulletins.php https://zerodayinitiative.com/advisories/ZD • CWE-416: Use After Free •

CVSS: 6.5EPSS: 1%CPEs: 2EXPL: 0

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPDF_x86.dll. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. • https://www.foxitsoftware.com/support/security-bulletins.php https://zerodayinitiative.com/advisories/ZDI-18-356 • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Foxit Reader before 8.3.1 and PhantomPDF before 8.3.1 have an Arbitrary Write vulnerability, which allows remote attackers to execute arbitrary code via a crafted document. Foxit Reader anterior a versión 8.3.1 y PhantomPDF anterior a versión 8.3.1, presenta una vulnerabilidad de Escritura Arbitraria, que permite a los atacantes remotos ejecutar código arbitrario por medio de un documento creado. • http://www.securityfocus.com/bid/99499 http://www.securitytracker.com/id/1039113 https://www.foxitsoftware.com/support/security-bulletins.php • CWE-123: Write-what-where Condition •

CVSS: 8.8EPSS: 3%CPEs: 2EXPL: 0

Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF document. Foxit Reader en versiones anteriores a la 8.2.1 y PhantomPDF en versiones anteriores a la 8.2.1, presentan una vulnerabilidad de lectura fuera de límites que permite a atacantes remotos obtener información sensible o ejecutar código arbitrario a través de una fuente manipulada en un documento PDF. • http://www.securityfocus.com/bid/98320 http://www.zerodayinitiative.com/advisories/ZDI-17-135 https://www.foxitsoftware.com/support/security-bulletins.php • CWE-125: Out-of-bounds Read •