Vulnerabilities > Foxitsoftware > Foxit Reader > 2.3

DATE CVE VULNERABILITY TITLE RISK
2018-05-17 CVE-2018-10491 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-05-17 CVE-2018-10490 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-05-17 CVE-2018-10489 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-05-17 CVE-2018-10488 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-05-17 CVE-2018-10487 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3
2018-05-17 CVE-2018-10486 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3
2018-05-17 CVE-2018-10485 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3
2018-05-17 CVE-2018-10484 Access of Uninitialized Pointer vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-05-17 CVE-2018-10483 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-05-17 CVE-2018-10482 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3