// For flags

CVE-2011-1908

 

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Integer overflow in the Type 1 font decoder in the FreeType engine in Foxit Reader before 4.0.0.0619 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted font in a PDF document.

Desbordamiento de entero en el decodificador de tipo de letra 1 en el motor de FreeType en Foxit Reader antes de v4.0.0.0619 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (por caída de la aplicación) a través de una fuente modificada a mano en un documento PDF.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-05-05 CVE Reserved
  • 2011-06-24 CVE Published
  • 2024-04-02 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-189: Numeric Errors
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Foxitsoftware
Search vendor "Foxitsoftware"
Foxit Reader
Search vendor "Foxitsoftware" for product "Foxit Reader"
<= 4.0
Search vendor "Foxitsoftware" for product "Foxit Reader" and version " <= 4.0"
-
Affected
Foxitsoftware
Search vendor "Foxitsoftware"
Foxit Reader
Search vendor "Foxitsoftware" for product "Foxit Reader"
2.0
Search vendor "Foxitsoftware" for product "Foxit Reader" and version "2.0"
-
Affected
Foxitsoftware
Search vendor "Foxitsoftware"
Foxit Reader
Search vendor "Foxitsoftware" for product "Foxit Reader"
2.2
Search vendor "Foxitsoftware" for product "Foxit Reader" and version "2.2"
-
Affected
Foxitsoftware
Search vendor "Foxitsoftware"
Foxit Reader
Search vendor "Foxitsoftware" for product "Foxit Reader"
2.3
Search vendor "Foxitsoftware" for product "Foxit Reader" and version "2.3"
-
Affected
Foxitsoftware
Search vendor "Foxitsoftware"
Foxit Reader
Search vendor "Foxitsoftware" for product "Foxit Reader"
3.0
Search vendor "Foxitsoftware" for product "Foxit Reader" and version "3.0"
-
Affected
Foxitsoftware
Search vendor "Foxitsoftware"
Foxit Reader
Search vendor "Foxitsoftware" for product "Foxit Reader"
3.1
Search vendor "Foxitsoftware" for product "Foxit Reader" and version "3.1"
-
Affected
Foxitsoftware
Search vendor "Foxitsoftware"
Foxit Reader
Search vendor "Foxitsoftware" for product "Foxit Reader"
3.1.1
Search vendor "Foxitsoftware" for product "Foxit Reader" and version "3.1.1"
-
Affected
Foxitsoftware
Search vendor "Foxitsoftware"
Foxit Reader
Search vendor "Foxitsoftware" for product "Foxit Reader"
3.1.3
Search vendor "Foxitsoftware" for product "Foxit Reader" and version "3.1.3"
-
Affected
Foxitsoftware
Search vendor "Foxitsoftware"
Foxit Reader
Search vendor "Foxitsoftware" for product "Foxit Reader"
3.1.4
Search vendor "Foxitsoftware" for product "Foxit Reader" and version "3.1.4"
-
Affected
Foxitsoftware
Search vendor "Foxitsoftware"
Foxit Reader
Search vendor "Foxitsoftware" for product "Foxit Reader"
3.2
Search vendor "Foxitsoftware" for product "Foxit Reader" and version "3.2"
-
Affected
Foxitsoftware
Search vendor "Foxitsoftware"
Foxit Reader
Search vendor "Foxitsoftware" for product "Foxit Reader"
3.2.1
Search vendor "Foxitsoftware" for product "Foxit Reader" and version "3.2.1"
-
Affected
Foxitsoftware
Search vendor "Foxitsoftware"
Foxit Reader
Search vendor "Foxitsoftware" for product "Foxit Reader"
3.3.1
Search vendor "Foxitsoftware" for product "Foxit Reader" and version "3.3.1"
-
Affected