Vulnerabilities > Foxitsoftware > Foxit Reader

DATE CVE VULNERABILITY TITLE RISK
2021-08-11 CVE-2021-38571 Uncontrolled Search Path Element vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4.
4.4
2021-08-11 CVE-2021-38572 Unspecified vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4.
network
low complexity
foxitsoftware
7.5
2021-08-11 CVE-2021-38573 Unspecified vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4.
network
low complexity
foxitsoftware
7.5
2021-08-11 CVE-2021-38574 SQL Injection vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4.
network
low complexity
foxitsoftware CWE-89
7.5
2021-08-11 CVE-2021-33793 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write because the Cross-Reference table is mishandled during Office document conversion.
network
low complexity
foxitsoftware CWE-787
7.5
2021-08-11 CVE-2021-33794 Unspecified vulnerability in Foxitsoftware Foxit Reader
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 allow information disclosure or an application crash after mishandling the Tab key during XFA form interaction.
network
low complexity
foxitsoftware
6.4
2021-07-09 CVE-2021-33792 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write via a crafted /Size key in the Trailer dictionary.
6.8
2021-07-09 CVE-2021-33795 Improper Handling of Exceptional Conditions vulnerability in Foxitsoftware Foxit Reader
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 produce incorrect PDF document signatures because the certificate name, document owner, and signature author are mishandled.
4.3
2021-06-16 CVE-2021-31476 Type Confusion vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.3.37598.
6.8
2021-05-10 CVE-2021-21822 Use After Free vulnerability in Foxitsoftware Foxit Reader 10.1.3.37598
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.3.37598.
6.8