Vulnerabilities (CVE)

Filtered by vendor Foxitsoftware Subscribe
Filtered by product Phantompdf
Total 549 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-21241 1 Foxitsoftware 1 Phantompdf 2024-02-04 4.4 MEDIUM 7.8 HIGH
An issue was discovered in Foxit PhantomPDF before 8.3.6. It has an untrusted search path that allows a DLL to execute remote code.
CVE-2018-21242 1 Foxitsoftware 1 Phantompdf 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Foxit PhantomPDF before 8.3.6. It allows Remote Code Execution via a GoToE or GoToR action.
CVE-2018-21240 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It allows memory consumption via an ArrayBuffer(0xfffffffe) call.
CVE-2018-21243 1 Foxitsoftware 1 Phantompdf 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Foxit PhantomPDF before 8.3.6. It has COM object mishandling when Microsoft Word is used.
CVE-2019-20829 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has a NULL pointer dereference via FXSYS_wcslen in an Epub file.
CVE-2020-13814 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1. It has a use-after-free via a document that lacks a dictionary.
CVE-2019-20837 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It allows signature validation bypass via a modified file or a file with non-standard signatures.
CVE-2020-10912 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the SetFieldValue command of the communication API. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9945.
CVE-2020-10902 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-10462.
CVE-2018-21237 1 Foxitsoftware 1 Phantompdf 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Foxit PhantomPDF before 8.3.7. It allows NTLM credential theft via a GoToE or GoToR action.
CVE-2019-20816 1 Foxitsoftware 1 Phantompdf 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit PhantomPDF before 8.3.12. It has a NULL pointer dereference during the parsing of file data.
CVE-2020-13807 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has circular reference mishandling that causes a loop.
CVE-2020-13809 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It allows resource consumption via long strings in the content stream.
CVE-2020-10913 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the OCRAndExportToExcel command of the communication API. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9946.
CVE-2020-11493 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2024-02-04 5.8 MEDIUM 8.1 HIGH
In Foxit Reader and PhantomPDF before 10.0.1, and PhantomPDF before 9.7.3, attackers can obtain sensitive information about an uninitialized object because of direct transformation from PDF Object to Stream without concern for a crafted XObject.
CVE-2019-20821 1 Foxitsoftware 1 Phantompdf 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit PhantomPDF Mac before 3.4. It has a NULL pointer dereference.
CVE-2019-20819 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows stack consumption via nested function calls for XML parsing.
CVE-2020-10897 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-10193.
CVE-2020-15637 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2024-02-04 4.3 MEDIUM 3.3 LOW
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the SetLocalDescription method. By performing actions in JavaScript, an attacker can cause a pointer to be reused after it has been freed. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-10972.
CVE-2020-13806 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has a use-after-free because of JavaScript execution after a deletion or close operation.