Vulnerabilities > Foxitsoftware

DATE CVE VULNERABILITY TITLE RISK
2021-08-04 CVE-2021-34850 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34851 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34852 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-08-04 CVE-2021-34853 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893.
6.8
2021-07-09 CVE-2021-33792 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write via a crafted /Size key in the Trailer dictionary.
6.8
2021-07-09 CVE-2021-33795 Improper Handling of Exceptional Conditions vulnerability in Foxitsoftware Foxit Reader
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 produce incorrect PDF document signatures because the certificate name, document owner, and signature author are mishandled.
4.3
2021-06-16 CVE-2021-31476 Type Confusion vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.3.37598.
6.8
2021-05-21 CVE-2021-31473 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.3.37598.
6.8
2021-05-10 CVE-2021-21822 Use After Free vulnerability in Foxitsoftware Foxit Reader 10.1.3.37598
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.3.37598.
6.8
2021-05-07 CVE-2021-31441 Use After Free vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576.
6.8