Vulnerabilities > Foxitsoftware > Foxit Reader > 7.2

DATE CVE VULNERABILITY TITLE RISK
2018-05-17 CVE-2018-9982 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-05-17 CVE-2018-9981 Access of Uninitialized Pointer vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-05-17 CVE-2018-9980 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3
2018-05-17 CVE-2018-9979 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3
2018-05-17 CVE-2018-9978 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3
2018-05-17 CVE-2018-9977 Use After Free vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-05-17 CVE-2018-9976 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3
2018-05-17 CVE-2018-9975 Use After Free vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049.
6.8
2018-05-17 CVE-2018-9974 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049.
6.8
2018-05-17 CVE-2018-9973 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.1.1049.
4.3