Vulnerabilities > Foxit > PDF Reader > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-02-18 CVE-2022-24971 Out-of-bounds Read vulnerability in Foxit PDF Editor and PDF Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543.
network
foxit CWE-125
6.8
2022-02-04 CVE-2021-40420 Use After Free vulnerability in Foxit PDF Reader 11.1.0.52543
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.1.0.52543.
network
foxit CWE-416
6.8
2022-02-04 CVE-2022-22150 Improper Handling of Exceptional Conditions vulnerability in Foxit PDF Reader 11.1.0.52543
A memory corruption vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.1.0.52543.
network
foxit CWE-755
6.8
2022-01-04 CVE-2021-45978 OS Command Injection vulnerability in Foxit PDF Editor and PDF Reader
Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via xfa.host.gotoURL in the XFA API.
network
foxit CWE-78
6.8
2022-01-04 CVE-2021-45979 OS Command Injection vulnerability in Foxit PDF Editor and PDF Reader
Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via app.launchURL in the JavaScript API.
network
foxit CWE-78
6.8
2022-01-04 CVE-2021-45980 Unspecified vulnerability in Foxit PDF Editor and PDF Reader
Foxit PDF Reader and PDF Editor before 11.1 on macOS allow remote attackers to execute arbitrary code via getURL in the JavaScript API.
network
foxit
6.8
2021-08-05 CVE-2021-21831 Use After Free vulnerability in Foxit PDF Reader 10.1.3.37598
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.3.37598.
network
foxit CWE-416
6.8
2021-08-05 CVE-2021-21870 Use After Free vulnerability in Foxit PDF Reader 10.1.4.37651
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.4.37651.
network
foxit CWE-416
6.8
2021-08-05 CVE-2021-21893 Use After Free vulnerability in Foxit PDF Reader 11.0.0.49893
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.0.0.49893.
network
foxit CWE-416
6.8
2021-08-04 CVE-2021-34831 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.4.37651.
6.8