Vulnerabilities > Foxit

DATE CVE VULNERABILITY TITLE RISK
2021-08-04 CVE-2021-34836 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34837 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34838 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34839 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34840 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34841 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34842 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34843 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34844 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34845 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8