Vulnerabilities > Foxitsoftware > Phantompdf > 5.2.1.0615

DATE CVE VULNERABILITY TITLE RISK
2021-03-30 CVE-2021-27265 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527.
4.3
2021-03-30 CVE-2021-27264 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527.
4.3
2021-03-30 CVE-2021-27263 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527.
4.3
2021-03-30 CVE-2021-27262 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527.
4.3
2021-03-30 CVE-2021-27261 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527.
6.8
2021-02-12 CVE-2020-27860 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.0.1.35811.
6.8
2021-01-07 CVE-2018-20316 Race Condition vulnerability in Foxitsoftware Phantompdf
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.
6.8
2021-01-07 CVE-2018-20315 Race Condition vulnerability in Foxitsoftware Phantompdf
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
6.8
2021-01-07 CVE-2018-20314 Race Condition vulnerability in Foxitsoftware Phantompdf
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCheckLicence race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
6.8
2021-01-07 CVE-2018-20313 Race Condition vulnerability in Foxitsoftware Phantompdf
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
6.8