Vulnerabilities > Foxitsoftware > Phantompdf > 8.3.11

DATE CVE VULNERABILITY TITLE RISK
2021-03-30 CVE-2021-27265 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527.
4.3
2021-03-30 CVE-2021-27264 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527.
4.3
2021-03-30 CVE-2021-27263 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527.
4.3
2021-03-30 CVE-2021-27262 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PhantomPDF 10.1.0.37527.
4.3
2021-03-30 CVE-2021-27261 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527.
6.8
2021-02-12 CVE-2020-27860 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.0.1.35811.
6.8
2020-12-31 CVE-2020-35931 Improper Check for Unusual or Exceptional Conditions vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader before 10.1.1 (and before 4.1.1 on macOS) and PhantomPDF before 9.7.5 and 10.x before 10.1.1 (and before 4.1.1 on macOS).
6.8
2020-12-15 CVE-2020-28203 NULL Pointer Dereference vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader and PhantomPDF 10.1.0.37527 and earlier.
4.3
2020-10-13 CVE-2020-17417 Use After Free vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.0.1.35811.
6.8
2020-10-13 CVE-2020-17416 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.0.0.35798.
6.8