Vulnerabilities > Foxitsoftware > Reader > 3.2

DATE CVE VULNERABILITY TITLE RISK
2018-10-29 CVE-2018-17616 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.5096.
6.8
2018-10-29 CVE-2018-17615 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.5096.
6.8
2018-10-08 CVE-2018-3997 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3996 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3992 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3945 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3942 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3941 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3940 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-16297 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Reader before 9.3 and PhantomPDF before 9.3, a different vulnerability than CVE-2018-16291, CVE-2018-16292, CVE-2018-16293, CVE-2018-16294, CVE-2018-16295, and CVE-2018-16296.
6.8