Page 68 of 365 results (0.005 seconds)

CVSS: 8.8EPSS: 2%CPEs: 1EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.1.6871. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the print function. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process. • https://www.foxitsoftware.com/support/security-bulletins.php https://zerodayinitiative.com/advisories/ZDI-17-460 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 3%CPEs: 2EXPL: 0

Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF document. Foxit Reader en versiones anteriores a la 8.2.1 y PhantomPDF en versiones anteriores a la 8.2.1, presentan una vulnerabilidad de lectura fuera de límites que permite a atacantes remotos obtener información sensible o ejecutar código arbitrario a través de una fuente manipulada en un documento PDF. • http://www.securityfocus.com/bid/98320 http://www.zerodayinitiative.com/advisories/ZDI-17-135 https://www.foxitsoftware.com/support/security-bulletins.php • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 3%CPEs: 2EXPL: 0

Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF document. Foxit Reader en versiones anteriores a la 8.2.1 y PhantomPDF en versiones anteriores a la 8.2.1, presentan una vulnerabilidad de lectura fuera de límites que permite a atacantes remotos obtener información sensible o ejecutar código arbitrario a través de una fuente manipulada en un documento PDF. • http://www.securityfocus.com/bid/98317 http://www.zerodayinitiative.com/advisories/ZDI-17-134 https://www.foxitsoftware.com/support/security-bulletins.php • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 2%CPEs: 2EXPL: 0

Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF document. Foxit Reader anterior a 8.2.1 y PhantomPDF anterior a 8.2.1 están afectados por una lectura fuera de límites que permite a un atacante remoto obtener información sensible o ejecutar código de forma arbitraria utilizando una fuente manipulada en un documento PDF. • http://www.securityfocus.com/bid/98319 http://www.zerodayinitiative.com/advisories/ZDI-17-140 https://www.foxitsoftware.com/support/security-bulletins.php • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 2%CPEs: 1EXPL: 0

Heap-based buffer overflow in the CreateFXPDFConvertor function in ConvertToPdf_x86.dll in Foxit Reader 7.3.4.311 allows remote attackers to execute arbitrary code via a large SamplesPerPixel value in a crafted TIFF image that is mishandled during PDF conversion. This is fixed in 8.0. Desbordamiento de búfer basado en memoria dinámica en la función CreateFXPDFConvertor en ConvertToPdf_x86.dll en Foxit Reader 7.3.4.311 permite a atacantes remotos ejecutar código arbitrario a través de un gran valor SamplesPerPixel en una imagen TIFF manipulada que se maneja mal durante la conversión de PDF. Esto se fija en 8.0. • https://0patch.blogspot.com/2016/07/0patching-foxit-readers-heap-buffer.html https://www.foxitsoftware.com/support/security-bulletins.php • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •