Vulnerabilities > Foxitsoftware > Foxit Reader > 9.4

DATE CVE VULNERABILITY TITLE RISK
2021-07-09 CVE-2021-33792 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write via a crafted /Size key in the Trailer dictionary.
6.8
2021-07-09 CVE-2021-33795 Improper Handling of Exceptional Conditions vulnerability in Foxitsoftware Foxit Reader
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 produce incorrect PDF document signatures because the certificate name, document owner, and signature author are mishandled.
4.3
2021-06-16 CVE-2021-31476 Type Confusion vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.3.37598.
6.8
2021-03-30 CVE-2021-27271 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527.
6.8
2021-01-07 CVE-2018-18688 Improper Verification of Cryptographic Signature vulnerability in multiple products
The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures.
5.0
2020-12-31 CVE-2020-35931 Improper Check for Unusual or Exceptional Conditions vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader before 10.1.1 (and before 4.1.1 on macOS) and PhantomPDF before 9.7.5 and 10.x before 10.1.1 (and before 4.1.1 on macOS).
6.8
2020-10-02 CVE-2020-26538 Unspecified vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.
4.4
2019-06-03 CVE-2019-6773 Use After Free vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.1.16828.
local
low complexity
foxitsoftware CWE-416
5.5
2019-06-03 CVE-2019-6772 Use After Free vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 2019.010.20098.
local
low complexity
foxitsoftware CWE-416
5.5
2019-06-03 CVE-2019-6771 Use After Free vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 2019.010.20098.
local
low complexity
foxitsoftware CWE-416
5.5