Vulnerabilities > Foxitsoftware

DATE CVE VULNERABILITY TITLE RISK
2018-09-29 CVE-2018-17781 Information Exposure vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to trigger Uninitialized Object Information Disclosure because creation of ArrayBuffer and DataView objects is mishandled.
network
low complexity
foxitsoftware microsoft CWE-200
5.0
2018-09-28 CVE-2018-17611 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5
2018-09-28 CVE-2018-17610 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5
2018-09-28 CVE-2018-17609 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5
2018-09-28 CVE-2018-17608 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5
2018-09-28 CVE-2018-17607 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5
2018-08-30 CVE-2018-14317 Incorrect Type Conversion or Cast vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.1.0.5096.
6.8
2018-08-01 CVE-2018-3939 Use After Free vulnerability in Foxitsoftware Foxit Reader
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-08-01 CVE-2018-3924 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.5096.
6.8
2018-07-31 CVE-2018-14316 Information Exposure vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.1.5096.
4.3