Vulnerabilities > Foxit

DATE CVE VULNERABILITY TITLE RISK
2021-08-04 CVE-2021-34846 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34847 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34848 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34849 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34850 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34851 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34852 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34853 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-07-20 CVE-2021-27517 Cross-site Scripting vulnerability in Foxit Phantompdf and Reader
Foxit PDF SDK For Web through 7.5.0 allows XSS.
network
foxit CWE-79
4.3
2018-04-23 CVE-2018-3850 Use After Free vulnerability in Foxit PDF Reader 9.0.1.1049
An exploitable use-after-free vulnerability exists in the JavaScript engine Foxit Software Foxit PDF Reader version 9.0.1.1049.
network
low complexity
foxit CWE-416
8.8