Page 17 of 129 results (0.004 seconds)

CVSS: 8.8EPSS: 2%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-277 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 2%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-268 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 2%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-274 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 2%CPEs: 3EXPL: 0

Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via getURL in the JavaScript API. Foxit PDF Reader y PDF Editor versiones anteriores a 11.1 en macOS, permiten a atacantes remotos ejecutar código arbitrario por medio de getURL en la API de JavaScript • https://github.com/dlehgus1023 https://github.com/dlehgus1023/CVE/tree/master/CVE-2021-45980 https://www.foxit.com/support/security-bulletins.html •

CVSS: 7.8EPSS: 2%CPEs: 3EXPL: 0

Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via app.launchURL in the JavaScript API. Foxit PDF Reader y PDF Editor versiones anteriores a 11.1 en macOS, permiten a atacantes remotos ejecutar código arbitrario por medio de app.launchURL en la API de JavaScript • https://github.com/dlehgus1023 https://github.com/dlehgus1023/CVE/tree/master/CVE-2021-45979 https://www.foxit.com/support/security-bulletins.html • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •