Page 68 of 366 results (0.006 seconds)

CVSS: 6.5EPSS: 1%CPEs: 1EXPL: 0

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. • https://www.foxitsoftware.com/support/security-bulletins.php https://zerodayinitiative.com/advisories/ZDI-17-456 • CWE-125: Out-of-bounds Read CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 2%CPEs: 1EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.1.6871. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the print function. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process. • https://www.foxitsoftware.com/support/security-bulletins.php https://zerodayinitiative.com/advisories/ZDI-17-460 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 3%CPEs: 2EXPL: 0

Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF document. Foxit Reader en versiones anteriores a la 8.2.1 y PhantomPDF en versiones anteriores a la 8.2.1, presentan una vulnerabilidad de lectura fuera de límites que permite a atacantes remotos obtener información sensible o ejecutar código arbitrario a través de una fuente manipulada en un documento PDF. • http://www.securityfocus.com/bid/98320 http://www.zerodayinitiative.com/advisories/ZDI-17-135 https://www.foxitsoftware.com/support/security-bulletins.php • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 3%CPEs: 2EXPL: 0

Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF document. Foxit Reader en versiones anteriores a la 8.2.1 y PhantomPDF en versiones anteriores a la 8.2.1, presentan una vulnerabilidad de lectura fuera de límites que permite a atacantes remotos obtener información sensible o ejecutar código arbitrario a través de una fuente manipulada en un documento PDF. • http://www.securityfocus.com/bid/98317 http://www.zerodayinitiative.com/advisories/ZDI-17-134 https://www.foxitsoftware.com/support/security-bulletins.php • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 2%CPEs: 2EXPL: 0

Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF document. Foxit Reader anterior a 8.2.1 y PhantomPDF anterior a 8.2.1 están afectados por una lectura fuera de límites que permite a un atacante remoto obtener información sensible o ejecutar código de forma arbitraria utilizando una fuente manipulada en un documento PDF. • http://www.securityfocus.com/bid/98319 http://www.zerodayinitiative.com/advisories/ZDI-17-140 https://www.foxitsoftware.com/support/security-bulletins.php • CWE-125: Out-of-bounds Read •