Vulnerabilities > Foxitsoftware > Reader > 2.4.4

DATE CVE VULNERABILITY TITLE RISK
2019-10-04 CVE-2019-13318 Use of Externally-Controlled Format String vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 9.5.0.20723.
4.3
2019-10-04 CVE-2019-13317 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote atackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723.
6.8
2019-10-04 CVE-2019-13316 Use After Free vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote atackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723.
6.8
2019-10-04 CVE-2019-13315 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote atackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723.
6.8
2019-10-03 CVE-2019-13332 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.6.0.25114.
local
low complexity
foxitsoftware CWE-416
7.8
2019-10-03 CVE-2019-13331 Out-of-bounds Read vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723.
local
low complexity
foxitsoftware CWE-125
7.8
2019-10-03 CVE-2019-13330 Type Confusion vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723.
local
low complexity
foxitsoftware CWE-843
7.8
2019-10-03 CVE-2019-13329 Type Confusion vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.
local
low complexity
foxitsoftware CWE-843
7.8
2019-10-03 CVE-2019-13328 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723.
local
low complexity
foxitsoftware CWE-416
7.8
2019-10-03 CVE-2019-13327 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723.
local
low complexity
foxitsoftware CWE-416
7.8