Vulnerabilities > Foxit > PDF Reader > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-08-04 CVE-2021-34852 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34853 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2007-04-24 CVE-2007-2186 Denial of Service vulnerability in Foxit PDF Reader 2.0
Foxit Reader 2.0 allows remote attackers to cause a denial of service (application crash) via a crafted PDF document.
network
low complexity
microsoft foxit
5.0