Vulnerabilities > Foxitsoftware

DATE CVE VULNERABILITY TITLE RISK
2017-12-20 CVE-2017-14819 Information Exposure vulnerability in Foxitsoftware Foxit Reader 8.3.1.21155
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155.
4.3
2017-12-20 CVE-2017-14818 Information Exposure vulnerability in Foxitsoftware Foxit Reader 8.3.1.21155
This vulnerability allows remote attackers to disclose sensitive on vulnerable installations of Foxit Reader 8.3.1.21155.
4.3
2017-12-20 CVE-2017-10959 Use After Free vulnerability in Foxitsoftware Foxit Reader 8.3.1.21155
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155.
6.8
2017-12-20 CVE-2017-10958 Use After Free vulnerability in Foxitsoftware Foxit Reader 8.3.1.21155
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155.
6.8
2017-12-20 CVE-2017-10957 Use After Free vulnerability in Foxitsoftware Foxit Reader 8.3.1.21155
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155.
6.8
2017-12-20 CVE-2017-10956 Information Exposure vulnerability in Foxitsoftware Foxit Reader 8.3.1.21155
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155.
4.3
2017-10-31 CVE-2017-10953 Improper Input Validation vulnerability in Foxitsoftware Foxit Reader 8.3.0.14878
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.0.14878.
6.8
2017-10-31 CVE-2017-10948 Use After Free vulnerability in Foxitsoftware Foxit Reader 8.2.1.6871
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.1.6871.
6.8
2017-10-31 CVE-2017-10947 Use After Free vulnerability in Foxitsoftware Foxit Reader 8.2.1.6871
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.1.6871.
6.8
2017-10-31 CVE-2017-10946 Use After Free vulnerability in Foxitsoftware Foxit Reader 8.2.1.6871
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.1.6871.
6.8