Page 24 of 529 results (0.044 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has a use-after-free because of JavaScript execution after a deletion or close operation. Se detectó un problema en Foxit Reader y PhantomPDF versiones anteriores a 9.7.2. Presenta un uso de la memoria previamente liberada debido a una ejecución de JavaScript después de una operación de borrado o cierre • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has brute-force attack mishandling because the CAS service lacks a limit on login failures. Se detectó un problema en Foxit Reader y PhantomPDF versiones anteriores a 9.7.2. Presenta un manejo inapropiado de un ataque de fuerza bruta porque el servicio CAS carece de un límite de fallos de inicio de sesión • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It allows information disclosure of a hardcoded username and password in the DocuSign plugin. Se detectó un problema en Foxit Reader y PhantomPDF versiones anteriores a 9.7.2. Permite una divulgación de información de un nombre de usuario y contraseña embebidos en el plugin DocuSign • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-798: Use of Hard-coded Credentials •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxitsoftware.com/support/security-bulletins.php https://www.zerodayinitiative.com/advisories/ZDI-20-532 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the Export command of the communication API. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxitsoftware.com/support/security-bulletins.php https://www.zerodayinitiative.com/advisories/ZDI-20-515 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •