Page 9 of 54 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A type confusion vulnerability exists in the JavaScript engine of Foxit Software’s Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger an improper use of an object, resulting in memory corruption and arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability. Se presenta una vulnerabilidad de confusión de tipos en el motor JavaScript de Foxit PDF Reader de Foxit Software, versión 10.1.0.37527. • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1165 • CWE-787: Out-of-bounds Write CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Foxit Reader and PhantomPDF 10.1.0.37527 and earlier. There is a null pointer access/dereference while opening a crafted PDF file, leading the application to crash (denial of service). Se detectó un problema en Foxit Reader y PhantomPDF versiones10.1.0.37527 y anteriores. Se presenta un acceso y desreferenciación del puntero null al abrir un archivo PDF diseñado, conllevando a que la aplicación se bloquee (denegación de servicio) • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.0.1.35811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of XFA templates. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.foxitsoftware.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-20-1415 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. There is an Opt object use-after-free related to Field::ClearItems and Field::DeleteOptions, during AcroForm JavaScript execution. Se detectó un problema en Foxit Reader y PhantomPDF versiones anteriores a 10.1. Existe un uso de la memoria previamente liberada del objeto Opt relacionado con las funciones Field::ClearItems y Field::DeleteOptions, durante una ejecución JavaScript de AcroForm • https://www.foxitsoftware.com/support/security-bulletins.html • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Foxit Reader and PhantomPDF before 10.1. If TslAlloc attempts to allocate thread local storage but obtains an unacceptable index value, V8 throws an exception that leads to a write access violation (and read access violation). Se detectó un problema en Foxit Reader y PhantomPDF versiones anteriores a 10.1. Si TslAlloc intenta asignar el almacenamiento local de hilos (subprocesos) pero obtiene un valor de índice inaceptable, V8 lanza una excepción que conlleva a una violación de acceso de escritura (y una violación de acceso de lectura) • https://www.foxitsoftware.com/support/security-bulletins.html • CWE-787: Out-of-bounds Write •