Vulnerabilities > Foxitsoftware > Foxit Reader

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2017-10952 Improper Input Validation vulnerability in Foxitsoftware Foxit Reader 8.2.0.2051
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.0.2051.
6.8
2017-08-29 CVE-2017-10951 OS Command Injection vulnerability in Foxitsoftware Foxit Reader 8.3.0.14878
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.0.14878.
6.8
2017-07-07 CVE-2017-10994 Write-what-where Condition vulnerability in Foxitsoftware Foxit Reader and Phantompdf
Foxit Reader before 8.3.1 and PhantomPDF before 8.3.1 have an Arbitrary Write vulnerability, which allows remote attackers to execute arbitrary code via a crafted document.
network
foxitsoftware CWE-123
critical
9.3
2017-05-03 CVE-2017-8455 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF document.
6.8
2017-05-03 CVE-2017-8454 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF document.
6.8
2017-05-03 CVE-2017-8453 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF document.
6.8
2017-04-04 CVE-2016-3740 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Foxitsoftware Foxit Reader 7.3.4.311
Heap-based buffer overflow in the CreateFXPDFConvertor function in ConvertToPdf_x86.dll in Foxit Reader 7.3.4.311 allows remote attackers to execute arbitrary code via a large SamplesPerPixel value in a crafted TIFF image that is mishandled during PDF conversion.
6.8
2017-03-14 CVE-2017-6883 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
The ConvertToPDF plugin in Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted TIFF image.
network
high complexity
foxitsoftware microsoft CWE-125
2.6
2017-01-23 CVE-2017-5556 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
The ConvertToPDF plugin in Foxit Reader before 8.2 and PhantomPDF before 8.2 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG image.
5.8
2016-04-22 CVE-2016-4065 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Foxitsoftware Foxit Reader and Phantompdf
The ConvertToPDF plugin in Foxit Reader and PhantomPDF before 7.3.4 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted (1) JPEG, (2) GIF, or (3) BMP image.
6.8