Page 15 of 144 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 images. Crafted data in a JP2 image can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-351 • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 1

Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have a Stack-Based Buffer Overflow related to XFA, for the 'subform colSpan="-2"' and 'draw colSpan="1"' substrings. Foxit PDF Reader versiones anteriores a 11.2.1 y Foxit PDF Editor versiones anteriores a 11.2.1, presentan un desbordamiento de búfer en la región Stack de la memoria relacionado con XFA, para las subcadenas "subform colSpan="-2"' y "draw colSpan="1"' • https://twitter.com/l33d0hyun/status/1487047927415459851 https://www.foxit.com/support/security-bulletins.html • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 0

Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have an Uncontrolled Search Path Element for DLL files. Foxit PDF Reader versiones anteriores a 11.2.1 y Foxit PDF Editor versiones anteriores a 11.2.1, presentan un Elemento de Ruta de Búsqueda no Controlada para archivos DLL • https://www.foxit.com/support/security-bulletins.html • CWE-427: Uncontrolled Search Path Element •

CVSS: 8.8EPSS: 1%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JPEG2000 images. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-319 • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 2%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-269 • CWE-125: Out-of-bounds Read •