Vulnerabilities > Foxitsoftware

DATE CVE VULNERABILITY TITLE RISK
2019-10-25 CVE-2019-17143 Use After Free vulnerability in Foxitsoftware Phantompdf 9.6.0.25114
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 9.6.0.25114.
4.3
2019-10-25 CVE-2019-17142 Use After Free vulnerability in Foxitsoftware Phantompdf 9.6.0.25114
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114.
6.8
2019-10-25 CVE-2019-17141 Use After Free vulnerability in Foxitsoftware Phantompdf 9.6.0.25114
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114.
6.8
2019-10-25 CVE-2019-17140 Use After Free vulnerability in Foxitsoftware Phantompdf 9.6.0.25114
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114.
6.8
2019-10-25 CVE-2019-17139 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723.
6.8
2019-10-25 CVE-2019-17138 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Studio Photo
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Studio Photo 3.6.6.909.
4.3
2019-10-04 CVE-2019-17183 Missing Release of Resource after Effective Lifetime vulnerability in Foxitsoftware Reader
Foxit Reader before 9.7 allows an Access Violation and crash if insufficient memory exists.
network
low complexity
foxitsoftware CWE-772
5.0
2019-10-04 CVE-2019-6776 Use After Free vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723.
6.8
2019-10-04 CVE-2019-6775 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723.
local
low complexity
foxitsoftware CWE-416
7.8
2019-10-04 CVE-2019-6774 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.4.1.16828.
local
low complexity
foxitsoftware CWE-416
7.8