![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-17557
https://notcve.org/view.php?id=CVE-2017-17557
24 Apr 2018 — In Foxit Reader before 9.1 and Foxit PhantomPDF before 9.1, a flaw exists within the parsing of the BITMAPINFOHEADER record in BMP files. The issue results from the lack of proper validation of the biSize member, which can result in a heap based buffer overflow. An attacker can leverage this to execute code in the context of the current process. En Foxit Reader, en versiones anteriores a la 9.1, y Foxit PhantomPDF, en versiones anteriores a la 9.1, existe un error en el análisis del registro BITMAPINFOHEADE... • http://www.securityfocus.com/bid/103999 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-10303
https://notcve.org/view.php?id=CVE-2018-10303
23 Apr 2018 — A use-after-free in Foxit Reader before 9.1 and PhantomPDF before 9.1 allows remote attackers to execute arbitrary code, aka iDefense ID V-y0nqfutlf3. Un uso de memoria previamente liberada en Foxit Reader, en versiones anteriores a la 9.1, y PhantomPDF, en versiones anteriores a la 9.1, permite que atacantes remotos ejecuten código arbitrario. Esto también se conoce como iDefense ID V-y0nqfutlf3. • https://srcincite.io/advisories/src-2018-0020 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-10302
https://notcve.org/view.php?id=CVE-2018-10302
23 Apr 2018 — A use-after-free in Foxit Reader before 9.1 and PhantomPDF before 9.1 allows remote attackers to execute arbitrary code, aka iDefense ID V-jyb51g3mv9. Un uso de memoria previamente liberada en Foxit Reader, en versiones anteriores a la 9.1, y PhantomPDF, en versiones anteriores a la 9.1, permite que atacantes remotos ejecuten código arbitrario. Esto también se conoce como iDefense ID V-jyb51g3mv9. • https://srcincite.io/advisories/src-2018-0019 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-9943 – Foxit Reader XFA openList Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-9943
20 Apr 2018 — This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the openList method. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code u... • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-704: Incorrect Type Conversion or Cast •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-1176 – Foxit Reader ePub Out-Of-Bounds Write Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-1176
20 Apr 2018 — This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ePub files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute... • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-9965 – Foxit Reader Link setAction Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-9965
20 Apr 2018 — This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the setAction method of Link objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to exe... • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-9958 – Foxit Reader Text Annotations point Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-9958
20 Apr 2018 — This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Text Annotations. When setting the point attribute, the process does not properly validate the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability... • https://packetstorm.news/files/id/160240 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-9953 – Foxit Reader XFA Button resolveNodes Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-9953
20 Apr 2018 — This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the XFA resolveNodes method of Button elements. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute c... • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-9937 – Foxit Reader XFA subform Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-9937
20 Apr 2018 — This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of subform elements. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code under... • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-704: Incorrect Type Conversion or Cast •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-9974 – Foxit Reader ConvertToPDF_x86 BMP Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-9974
20 Apr 2018 — This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPDF_x86.dll. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the c... • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •