Vulnerabilities > Foxitsoftware

DATE CVE VULNERABILITY TITLE RISK
2020-02-08 CVE-2019-17136 Out-of-bounds Read vulnerability in Foxitsoftware Phantompdf 9.5.0.20723
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723.
6.8
2020-02-08 CVE-2019-17135 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Foxitsoftware Phantompdf 9.5.0.20723
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723.
6.8
2020-02-08 CVE-2019-13334 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf 9.5.0.20723
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723.
6.8
2020-02-08 CVE-2019-13333 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf 9.5.0.20723
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723.
6.8
2020-01-16 CVE-2019-5145 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435.
6.8
2020-01-16 CVE-2019-5131 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.7.0.29435.
6.8
2020-01-16 CVE-2019-5130 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435.
6.8
2020-01-16 CVE-2019-5126 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435.
6.8
2019-10-25 CVE-2019-17145 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf 9.6.0.25114
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114.
6.8
2019-10-25 CVE-2019-17144 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf 9.6.0.25114
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114.
6.8