Vulnerabilities > Foxit

DATE CVE VULNERABILITY TITLE RISK
2018-04-23 CVE-2017-14458 Use After Free vulnerability in Foxit PDF Reader 8.3.2.25013
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 8.3.2.25013.
network
low complexity
foxit CWE-416
8.8
2009-03-10 CVE-2009-0837 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Foxit Reader3.0
Stack-based buffer overflow in Foxit Reader 3.0 before Build 1506, including 1120 and 1301, allows remote attackers to execute arbitrary code via a long (1) relative path or (2) absolute path in the filename argument in an action, as demonstrated by the "Open/Execute a file" action.
network
low complexity
foxit CWE-119
critical
10.0
2007-04-24 CVE-2007-2186 Denial of Service vulnerability in Foxit PDF Reader 2.0
Foxit Reader 2.0 allows remote attackers to cause a denial of service (application crash) via a crafted PDF document.
network
low complexity
microsoft foxit
5.0