Page 9 of 55 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Foxit Reader and PhantomPDF 10.1.0.37527 and earlier. There is a null pointer access/dereference while opening a crafted PDF file, leading the application to crash (denial of service). Se detectó un problema en Foxit Reader y PhantomPDF versiones10.1.0.37527 y anteriores. Se presenta un acceso y desreferenciación del puntero null al abrir un archivo PDF diseñado, conllevando a que la aplicación se bloquee (denegación de servicio) • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.0.1.35811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of XFA templates. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxitsoftware.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-20-1415 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 2

Foxit Reader before 10.0 allows Remote Command Execution via the app.opencPDFWebPage JavsScript API. An attacker can execute local files and bypass the security dialog. Foxit Reader versiones anteriores a 10.0, permite una Ejecución de Comandos Remota por medio de la API JavsScript app.opencPDFWebPage. Un atacante puede ejecutar archivos locales y omitir el cuadro de diálogo de seguridad Foxit Reader version 9.7.1 suffers from a remote command execution vulnerability. • https://www.exploit-db.com/exploits/48982 http://packetstormsecurity.com/files/159784/Foxit-Reader-9.7.1-Remote-Command-Execution.html https://www.foxitsoftware.com/support/security-bulletins.php •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. There is an Opt object use-after-free related to Field::ClearItems and Field::DeleteOptions, during AcroForm JavaScript execution. Se detectó un problema en Foxit Reader y PhantomPDF versiones anteriores a 10.1. Existe un uso de la memoria previamente liberada del objeto Opt relacionado con las funciones Field::ClearItems y Field::DeleteOptions, durante una ejecución JavaScript de AcroForm • https://www.foxitsoftware.com/support/security-bulletins.html • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. If TslAlloc attempts to allocate thread local storage but obtains an unacceptable index value, V8 throws an exception that leads to a write access violation (and read access violation). Se detectó un problema en Foxit Reader y PhantomPDF versiones anteriores a 10.1. Si TslAlloc intenta asignar el almacenamiento local de hilos (subprocesos) pero obtiene un valor de índice inaceptable, V8 lanza una excepción que conlleva a una violación de acceso de escritura (y una violación de acceso de lectura) • https://www.foxitsoftware.com/support/security-bulletins.html • CWE-787: Out-of-bounds Write •