Vulnerabilities > Foxitsoftware

DATE CVE VULNERABILITY TITLE RISK
2019-01-24 CVE-2018-17625 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.1.0.5096.
6.8
2019-01-03 CVE-2019-5007 NULL Pointer Dereference vulnerability in Foxitsoftware Foxit Reader and Phantompdf
An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows.
5.8
2019-01-03 CVE-2019-5006 NULL Pointer Dereference vulnerability in Foxitsoftware Foxit Reader and Phantompdf
An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows.
4.3
2019-01-03 CVE-2019-5005 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader and Phantompdf
An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows.
4.3
2018-12-24 CVE-2018-20249 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Foxitsoftware Quick PDF Library
In Foxit Quick PDF Library (all versions prior to 16.12), issue where loading a malformed or malicious PDF containing invalid xref entries using the DAOpenFile or DAOpenFileReadOnly functions may result in an access violation caused by out of bounds memory access.
6.8
2018-12-24 CVE-2018-20248 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Foxitsoftware Quick PDF Library
In Foxit Quick PDF Library (all versions prior to 16.12), issue where loading a malformed or malicious PDF containing invalid xref table pointers or invalid xref table data using the LoadFromFile, LoadFromString, LoadFromStream, DAOpenFile or DAOpenFileReadOnly functions may result in an access violation caused by out of bounds memory access.
network
low complexity
foxitsoftware CWE-119
7.5
2018-12-24 CVE-2018-20247 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Foxitsoftware Quick PDF Library
In Foxit Quick PDF Library (all versions prior to 16.12), issue where loading a malformed or malicious PDF containing a recursive page tree structure using the LoadFromFile, LoadFromString or LoadFromStream functions results in a stack overflow.
6.8
2018-11-20 CVE-2018-19390 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader 9.3.0.10826
FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (Break instruction exception and application crash) via TIFF data because of a ConvertToPDF_x86!ConnectedPDF::ConnectedPDFSDK::FCP_SendEmailNotification issue.
4.3
2018-11-20 CVE-2018-19389 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader 9.3.0.10826
FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (Break instruction exception and application crash) via BMP data because of a ConvertToPDF_x86!ConnectedPDF::ConnectedPDFSDK::FCP_SendEmailNotification issue.
4.3
2018-11-20 CVE-2018-19388 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader 9.3.0.10826
FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read, access violation, and application crash) via TIFF data because of a ConvertToPDF_x86!ReleaseFXURLToHtml issue.
4.3