Vulnerabilities > Foxitsoftware > Foxit Reader > 7.3.4.311

DATE CVE VULNERABILITY TITLE RISK
2018-05-17 CVE-2018-10481 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3
2018-05-17 CVE-2018-10480 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3
2018-05-17 CVE-2018-10479 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3
2018-05-17 CVE-2018-10478 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3
2018-05-17 CVE-2018-10476 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3
2018-05-17 CVE-2018-10475 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.0.29935.
4.3
2017-04-04 CVE-2016-3740 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Foxitsoftware Foxit Reader 7.3.4.311
Heap-based buffer overflow in the CreateFXPDFConvertor function in ConvertToPdf_x86.dll in Foxit Reader 7.3.4.311 allows remote attackers to execute arbitrary code via a large SamplesPerPixel value in a crafted TIFF image that is mishandled during PDF conversion.
6.8