Page 18 of 621 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability. Se presenta una vulnerabilidad de uso de la memoria previamente liberada explotable en el motor JavaScript de Foxit PDF Reader del Foxit Software versión 9.7.0.29435. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0935 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability. Se presenta una vulnerabilidad de uso de la memoria previamente liberada explotable en el motor JavaScript de Foxit PDF Reader, versión 9.7.0.29435. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0915 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability. Se presenta una vulnerabilidad de uso de la memoria previamente liberada explotable en el motor JavaScript de Foxit PDF Reader del Foxit Software, versión 9.7.0.29435. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0920 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Foxit Reader before 9.7 allows an Access Violation and crash if insufficient memory exists. Foxit Reader versiones anteriores a 9.7, permite una Violación de Acceso y se bloquea si existe una memoria insuficiente. • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

An exploitable memory corruption vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.4.1.16828. A specially crafted PDF document can trigger an out-of-memory condition which isn't handled properly, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability. Se presenta una vulnerabilidad de corrupción de memoria explotable en el motor de JavaScript de Foxit PDF Reader del Software Foxit , versión 9.4.1.16828. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0793 • CWE-703: Improper Check or Handling of Exceptional Conditions CWE-770: Allocation of Resources Without Limits or Throttling •