Page 13 of 129 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

Foxit PDF Reader and PDF Editor before 11.2.2 have a Type Confusion issue that causes a crash because of Unsigned32 mishandling during JavaScript execution. Foxit PDF Reader y PDF Editor versiones anteriores a 11.2.2, presentan un problema de confusión de tipos que causa un bloqueo debido a un manejo inapropiado de Unsigned32 durante la ejecución de JavaScript • https://www.foxit.com/support/security-bulletins.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 1

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow a this.maildoc NULL pointer dereference. Foxit PDF Reader antes de la versión 12.0.1 y PDF Editor antes de la versión 12.0.1 permiten una desviación del puntero NULL de this.maildoc • https://drive.google.com/file/d/1INiwZyuuWHWfVOBFnVTf5kC7smynSyOy/view?usp=sharing https://www.foxitsoftware.com/support/security-bulletins.php • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

Foxit PDF Reader and Editor before 11.2.1 and PhantomPDF before 10.1.7 allow a NULL pointer dereference during PDF parsing because the pointer is used without proper validation. Foxit PDF Reader and Editor versiones anteriores a 11.2.1 y PhantomPDF versiones anteriores a 10.1.7, permiten una desreferencia de puntero NULL durante el análisis de PDF porque el puntero se usa sin la comprobación apropiada • https://www.foxit.com/support/security-bulletins.html • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 images. Crafted data in a JP2 image can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-350 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 images. Crafted data in a JP2 image can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-351 • CWE-125: Out-of-bounds Read •