Page 19 of 124 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Foxit PDF Reader before 11.0.1 and PDF Editor before 11.0.1. It allows writing to arbitrary files via submitForm. Se ha detectado un problema en Foxit PDF Reader versiones anteriores a 11.0.1 y en PDF Editor versiones anteriores a 11.0.1. Permite escribir en archivos arbitrarios por medio de la función submitForm • https://www.foxitsoftware.com/support/security-bulletins.php •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Foxit PDF Reader before 11.0.1 and PDF Editor before 11.0.1. It allows stack consumption during recursive processing of embedded XML nodes. Se ha detectado un problema en Foxit PDF Reader versiones anteriores a 11.0.1 y en PDF Editor versiones anteriores a 11.0.1. Permite un consumo de pila durante el procesamiento recursivo de nodos XML insertados • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-674: Uncontrolled Recursion •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Foxit PDF Editor before 11.0.1 and PDF Reader before 11.0.1 on macOS. It mishandles missing dictionary entries, leading to a NULL pointer dereference, aka CNVD-C-2021-95204. Se ha detectado un problema en Foxit PDF Editor versiones anteriores a 11.0.1 y en PDF Reader versiones anteriores a 11.0.1 en macOS. No maneja apropiadamente las entradas de diccionario que faltan, conllevando a una desreferencia de puntero NULL, también se conoce como CNVD-C-2021-95204 • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-476: NULL Pointer Dereference •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.3.37598. A specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled. Se presenta una vulnerabilidad de uso de memoria previamente liberada en el motor JavaScript de Foxit Software's PDF Reader, versión 10.1.3.37598. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1294 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.4.37651. A specially crafted PDF document can trigger the reuse of previously free memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening a malicious file or site to trigger this vulnerability if the browser plugin extension is enabled. Se presenta una vulnerabilidad de uso de memoria previamente liberada en el motor de JavaScript de Foxit Software's PDF Reader, versión 10.1.4.37651. Un documento PDF especialmente diseñado puede desencadenar el reuso de la memoria previamente liberada, que puede conllevar a una ejecución de código arbitrario. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1307 • CWE-416: Use After Free •