Vulnerabilities > Foxitsoftware > Reader > 2.4.4

DATE CVE VULNERABILITY TITLE RISK
2019-01-24 CVE-2018-17628 Use After Free vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3997 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3996 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3992 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3945 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3942 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3941 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3940 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-03 CVE-2018-3995 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-03 CVE-2018-3994 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8