Vulnerabilities > Foxit

DATE CVE VULNERABILITY TITLE RISK
2022-11-21 CVE-2022-37332 Use After Free vulnerability in Foxit PDF Reader 12.0.1.12430
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430.
local
low complexity
foxit CWE-416
7.8
2022-11-21 CVE-2022-38097 Use After Free vulnerability in Foxit PDF Reader 12.0.1.12430
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430.
local
low complexity
foxit CWE-416
7.8
2022-11-21 CVE-2022-40129 Use After Free vulnerability in Foxit PDF Reader 12.0.1.12430
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430.
local
low complexity
foxit CWE-416
7.8
2022-05-20 CVE-2022-28104 Unrestricted Upload of File with Dangerous Type vulnerability in Foxit PDF Editor 11.3.1
Foxit PDF Editor v11.3.1 was discovered to contain an arbitrary file upload vulnerability.
network
low complexity
foxit CWE-434
7.5
2022-05-11 CVE-2022-30557 Type Confusion vulnerability in Foxit PDF Editor and PDF Reader
Foxit PDF Reader and PDF Editor before 11.2.2 have a Type Confusion issue that causes a crash because of Unsigned32 mishandling during JavaScript execution.
network
low complexity
foxit CWE-843
5.0
2022-05-05 CVE-2022-27359 NULL Pointer Dereference vulnerability in Foxit PDF Editor and PDF Reader
Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow a this.maildoc NULL pointer dereference.
local
low complexity
foxit CWE-476
5.5
2022-03-10 CVE-2022-25108 NULL Pointer Dereference vulnerability in Foxit PDF Editor and PDF Reader
Foxit PDF Reader and Editor before 11.2.1 and PhantomPDF before 10.1.7 allow a NULL pointer dereference during PDF parsing because the pointer is used without proper validation.
network
foxit CWE-476
4.3
2022-02-18 CVE-2022-24356 Out-of-bounds Read vulnerability in Foxit PDF Editor and PDF Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader Foxit reader 11.0.1.0719 macOS.
network
foxit CWE-125
6.8
2022-02-18 CVE-2022-24357 Use After Free vulnerability in Foxit PDF Editor and PDF Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543.
network
foxit CWE-416
6.8
2022-02-18 CVE-2022-24358 Out-of-bounds Read vulnerability in Foxit PDF Editor and PDF Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543.
network
foxit CWE-125
6.8