Vulnerabilities (CVE)

Filtered by vendor Foxitsoftware Subscribe
Filtered by product Phantompdf
Total 549 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20818 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows memory consumption because data is created for each page of an application level.
CVE-2020-10911 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the GetFieldValue command of the communication API. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9944.
CVE-2019-20820 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It has a NULL pointer dereference during the parsing of file data.
CVE-2019-20828 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has a buffer overflow because a looping correction does not occur after JavaScript updates Field APs.
CVE-2020-10898 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-10195.
CVE-2020-10903 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2024-02-04 4.3 MEDIUM 3.3 LOW
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects embedded in a PDF. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-10463.
CVE-2019-20830 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has an out-of-bounds write when Internet Explorer is used.
CVE-2020-10892 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2024-02-04 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the communication API. The issue lies in the handling of the CombineFiles command, which allows an arbitrary file write with attacker controlled data. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9830.
CVE-2020-10904 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-10464.
CVE-2019-20834 1 Foxitsoftware 1 Phantompdf 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit PhantomPDF before 8.3.10. It allows signature validation bypass via a modified file or a file with non-standard signatures.
CVE-2019-20833 1 Foxitsoftware 1 Phantompdf 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit PhantomPDF before 8.3.10. It has mishandling of cloud credentials, as demonstrated by Google Drive.
CVE-2019-20813 1 Foxitsoftware 1 Phantompdf 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit PhantomPDF before 8.3.12. It has a NULL pointer dereference.
CVE-2018-21239 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It allows NTLM credential theft via a GoToE or GoToR action.
CVE-2020-10894 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2024-02-04 4.3 MEDIUM 3.3 LOW
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects embedded in a PDF. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-10190.
CVE-2019-20827 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3. It allows stack consumption because of interaction between ICC-Based color space and Alternate color space.
CVE-2020-13805 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has brute-force attack mishandling because the CAS service lacks a limit on login failures.
CVE-2020-10900 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-10142.
CVE-2020-10889 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the DuplicatePages command of the communication API. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9828.
CVE-2019-20835 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It has homograph mishandling.
CVE-2019-20825 1 Foxitsoftware 1 Phantompdf 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Foxit PhantomPDF before 8.3.11. It has an out-of-bounds write when Internet Explorer is used.