Reader Foxit Software Reader

Do you want an email whenever new security vulnerabilities are reported in Foxit Software Reader?

By the Year

In 2024 there have been 0 vulnerabilities in Foxit Software Reader . Reader did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 8 8.10
2020 26 7.85
2019 1 8.80
2018 14 9.16

It may take a day or so for new Reader vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Foxit Software Reader Security Vulnerabilities

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition

CVE-2018-20313 8.1 - High - January 07, 2021

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

Memory Corruption

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCheckLicence race condition

CVE-2018-20314 8.1 - High - January 07, 2021

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCheckLicence race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

Memory Corruption

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a race condition

CVE-2018-20315 8.1 - High - January 07, 2021

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

Race Condition

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition

CVE-2018-20316 8.1 - High - January 07, 2021

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.

Memory Corruption

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCPDFAction race condition

CVE-2018-20311 8.1 - High - January 07, 2021

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCPDFAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

Memory Corruption

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition

CVE-2018-20310 8.1 - High - January 07, 2021

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

Memory Corruption

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyGetAppEdition race condition

CVE-2018-20309 8.1 - High - January 07, 2021

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyGetAppEdition race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

Memory Corruption

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition

CVE-2018-20312 8.1 - High - January 07, 2021

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.

Memory Corruption

An issue was discovered in Foxit Reader and PhantomPDF before 9.2

CVE-2018-21240 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It allows memory consumption via an ArrayBuffer(0xfffffffe) call.

Resource Exhaustion

An issue was discovered in Foxit Reader before 2.4.4

CVE-2018-21236 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader before 2.4.4. It has a NULL pointer dereference.

NULL Pointer Dereference

An issue was discovered in Foxit Reader and PhantomPDF before 9.2

CVE-2018-21239 5.3 - Medium - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It allows NTLM credential theft via a GoToE or GoToR action.

Insufficiently Protected Credentials

An issue was discovered in Foxit Reader and PhantomPDF before 9.6

CVE-2019-20828 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has a buffer overflow because a looping correction does not occur after JavaScript updates Field APs.

Classic Buffer Overflow

An issue was discovered in Foxit Reader and PhantomPDF before 9.6

CVE-2019-20829 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has a NULL pointer dereference via FXSYS_wcslen in an Epub file.

NULL Pointer Dereference

An issue was discovered in Foxit Reader and PhantomPDF before 9.6

CVE-2019-20830 9.8 - Critical - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It has an out-of-bounds write when Internet Explorer is used.

Memory Corruption

An issue was discovered in Foxit Reader and PhantomPDF before 9.5

CVE-2019-20835 4.3 - Medium - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It has homograph mishandling.

An issue was discovered in Foxit Reader and PhantomPDF before 9.5

CVE-2019-20836 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It has mishandling of cloud credentials, as demonstrated by Google Drive.

Information Disclosure

An issue was discovered in Foxit Reader and PhantomPDF before 9.5

CVE-2019-20837 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It allows signature validation bypass via a modified file or a file with non-standard signatures.

Improper Verification of Cryptographic Signature

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1

CVE-2020-13815 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1. It allows stack consumption via a loop of an indirect object reference.

Resource Exhaustion

An issue was discovered in Foxit Reader and PhantomPDF before 9.7

CVE-2019-20817 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It has a NULL pointer dereference.

NULL Pointer Dereference

An issue was discovered in Foxit Reader and PhantomPDF before 9.7

CVE-2019-20818 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows memory consumption because data is created for each page of an application level.

Resource Exhaustion

An issue was discovered in Foxit Reader and PhantomPDF before 9.7

CVE-2019-20819 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It allows stack consumption via nested function calls for XML parsing.

Resource Exhaustion

An issue was discovered in Foxit Reader and PhantomPDF before 9.7

CVE-2019-20820 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It has a NULL pointer dereference during the parsing of file data.

NULL Pointer Dereference

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1

CVE-2020-13814 9.8 - Critical - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1. It has a use-after-free via a document that lacks a dictionary.

Dangling pointer

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2

CVE-2020-13804 9.8 - Critical - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It allows information disclosure of a hardcoded username and password in the DocuSign plugin.

Use of Hard-coded Credentials

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2

CVE-2020-13810 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It allows signature validation bypass via a modified file or a file with non-standard signatures.

Improper Verification of Cryptographic Signature

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2

CVE-2020-13809 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It allows resource consumption via long strings in the content stream.

Resource Exhaustion

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2

CVE-2020-13808 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It allows resource consumption via crafted cross-reference stream data.

Resource Exhaustion

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2

CVE-2020-13805 9.8 - Critical - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has brute-force attack mishandling because the CAS service lacks a limit on login failures.

Improper Restriction of Excessive Authentication Attempts

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2

CVE-2020-13806 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has a use-after-free because of JavaScript execution after a deletion or close operation.

Resource Exhaustion

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2

CVE-2020-13807 7.5 - High - June 04, 2020

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has circular reference mishandling that causes a loop.

Infinite Loop

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435

CVE-2019-5145 8.8 - High - January 16, 2020

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.

Dangling pointer

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.7.0.29435

CVE-2019-5131 8.8 - High - January 16, 2020

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.

Dangling pointer

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435

CVE-2019-5130 8.8 - High - January 16, 2020

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.

Dangling pointer

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435

CVE-2019-5126 8.8 - High - January 16, 2020

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.

Dangling pointer

An exploitable memory corruption vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.4.1.16828

CVE-2019-5031 8.8 - High - October 02, 2019

An exploitable memory corruption vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.4.1.16828. A specially crafted PDF document can trigger an out-of-memory condition which isn't handled properly, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.

Allocation of Resources Without Limits or Throttling

Foxit PhantomPDF and Reader before 9.3

CVE-2018-17611 9.8 - Critical - September 28, 2018

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation objects.

Dangling pointer

Foxit PhantomPDF and Reader before 9.3

CVE-2018-17607 9.8 - Critical - September 28, 2018

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation objects.

Dangling pointer

Foxit PhantomPDF and Reader before 9.3

CVE-2018-17608 9.8 - Critical - September 28, 2018

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation objects.

Dangling pointer

Foxit PhantomPDF and Reader before 9.3

CVE-2018-17609 9.8 - Critical - September 28, 2018

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation objects.

Dangling pointer

Foxit PhantomPDF and Reader before 9.3

CVE-2018-17610 9.8 - Critical - September 28, 2018

Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation objects.

Dangling pointer

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1

CVE-2018-5675 8.8 - High - May 24, 2018

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of specially crafted pdf files with embedded u3d images. Crafted data in the PDF file can trigger an out-of-bounds write on a buffer. An attacker can leverage this vulnerability to execute code under the context of the current process.

Memory Corruption

An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1

CVE-2018-7407 8.8 - High - May 24, 2018

An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1. This vulnerability allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists when rendering U3D images inside of pdf files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this to execute code in the context of the current process.

Incorrect Type Conversion or Cast

An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1

CVE-2018-7406 8.8 - High - May 24, 2018

An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1. This vulnerability allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the u3d images inside of a pdf. The issue results from the lack of proper validation of user-supplied data, which can result in an array indexing issue. An attacker can leverage this to execute code in the context of the current process.

out-of-bounds array index

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1

CVE-2018-5680 8.8 - High - May 24, 2018

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of specially crafted pdf files with embedded u3d images. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process, a different vulnerability than CVE-2018-5677 and CVE-2018-5679.

Out-of-bounds Read

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1

CVE-2018-5679 8.8 - High - May 24, 2018

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of specially crafted pdf files with embedded u3d images. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process, a different vulnerability than CVE-2018-5677 and CVE-2018-5680.

Out-of-bounds Read

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1

CVE-2018-5678 8.8 - High - May 24, 2018

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of specially crafted pdf files with embedded u3d images. Crafted data in the PDF file can trigger an overflow of a heap-based buffer. An attacker can leverage this vulnerability to execute code under the context of the current process, a different vulnerability than CVE-2018-5674 and CVE-2018-5676.

Buffer Overflow

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1

CVE-2018-5677 8.8 - High - May 24, 2018

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of specially crafted pdf files with embedded u3d images. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process, a different vulnerability than CVE-2018-5679 and CVE-2018-5680.

Out-of-bounds Read

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1

CVE-2018-5676 8.8 - High - May 24, 2018

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of specially crafted pdf files with embedded u3d images. Crafted data in the PDF file can trigger an overflow of a heap-based buffer. An attacker can leverage this vulnerability to execute code under the context of the current process, a different vulnerability than CVE-2018-5674 and CVE-2018-5678.

Buffer Overflow

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1

CVE-2018-5674 8.8 - High - May 24, 2018

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of specially crafted pdf files with embedded u3d images. Crafted data in the PDF file can trigger an overflow of a heap-based buffer. An attacker can leverage this vulnerability to execute code under the context of the current process, a different vulnerability than CVE-2018-5676 and CVE-2018-5678.

Buffer Overflow

A large out-of-bounds read on the heap vulnerability in Foxit PDF Reader can potentially be abused for information disclosure

CVE-2016-8334 3.3 - Low - January 06, 2017

A large out-of-bounds read on the heap vulnerability in Foxit PDF Reader can potentially be abused for information disclosure. Combined with another vulnerability, it can be used to leak heap memory layout and in bypassing ASLR.

Out-of-bounds Read

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Foxit Software Reader or by Foxit Software? Click the Watch button to subscribe.

subscribe