Page 4 of 373 results (0.002 seconds)

CVSS: 9.1EPSS: 0%CPEs: 2EXPL: 0

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 allow information disclosure or an application crash after mishandling the Tab key during XFA form interaction. Foxit Reader versiones anteriores a 10.1.4 y PhantomPDF versiones anteriores a 10.1.4, permiten la divulgación de información o el bloqueo de la aplicación tras el manejo inapropiado de la tecla Tab durante la interacción del formulario XFA • https://www.foxitsoftware.com/support/security-bulletins.html •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write via a crafted /Size key in the Trailer dictionary. Foxit Reader versiones anteriores a 10.1.4 y PhantomPDF versiones anteriores a 10.1.4, presentan una escritura fuera de límites por medio de una clave /Size diseñada en el diccionario Trailer • https://www.foxitsoftware.com/support/security-bulletins.html • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 produce incorrect PDF document signatures because the certificate name, document owner, and signature author are mishandled. Foxit Reader versiones anteriores a 10.1.4 y PhantomPDF versiones anteriores a 10.1.4, producen firmas de documentos PDF incorrectas porque el nombre del certificado, el propietario del documento y el autor de la firma son manejados inapropiadamente • https://www.foxitsoftware.com/support/security-bulletins.html • CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of XFA templates. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-21-614 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.3.37598. A specially crafted PDF document can trigger the reuse of previously free memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening a malicious file or site to trigger this vulnerability if the browser plugin extension is enabled. Se presenta una vulnerabilidad de uso de la memoria previamente liberada en el motor JavaScript de Software de Foxit PDF Reader, versión 10.1.3.37598. Un documento PDF especialmente diseñado puede desencadenar la reutilización de la memoria previamente liberada, lo que puede conllevar a una ejecución de código arbitrario. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1287 • CWE-416: Use After Free •