Page 22 of 109 results (0.008 seconds)

CVSS: 7.8EPSS: 1%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-21-925 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 1%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-21-933 • CWE-416: Use After Free •

CVSS: 9.3EPSS: 5%CPEs: 2EXPL: 0

Heap-based buffer overflow in PDFCore8.dll in Nuance PDF Reader before 8.1 allows remote attackers to execute arbitrary code via crafted font table directory values in a TTF file, related to naming table entries. Desbordamiento de buffer basado en memoria dinámica en PDFCore8.dll en Nuance PDF Reader anterior a 8.1 permite a atacantes remotos ejecutar código arbitrario a través de valores de directorio de tabla de fuentes manipulados en un archivo TTF, relacionado con el nombramiento de entradas de tabla. • http://osvdb.org/93870 http://secunia.com/advisories/51943 http://www.securityfocus.com/bid/60315 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 0

Multiple untrusted search path vulnerabilities in Nuance PDF Reader 6.0 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) exceptiondumpdll.dll file in the current working directory, as demonstrated by a directory that contains a .pdf file. NOTE: some of these details are obtained from third party information. Múltiples vulnerabilidades de ruta de búsqueda no confiable en Nuance PDF Reader 6.0, permite a usuarios locales ganar privilegios a través de un archivo de caballo de troya (1) dwmapi.dll o (2) exceptiondumpdll.dll en el directorio de trabajo actual, como se demostró con un directorio que contiene un archivo .pdf. NOTA: algunos de estos datos han sido obtenidos a partir de información de terceros. • http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bnuance_pdf_reader%5D_6.0_insecure_dll_hijacking http://secunia.com/advisories/41410 •