Vulnerabilities > Foxitsoftware > Reader > 3.3

DATE CVE VULNERABILITY TITLE RISK
2019-10-03 CVE-2019-13326 Out-of-bounds Read vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723.
local
low complexity
foxitsoftware CWE-125
7.8
2019-10-02 CVE-2019-5031 Allocation of Resources Without Limits or Throttling vulnerability in Foxitsoftware Phantompdf
An exploitable memory corruption vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.4.1.16828.
6.8
2019-03-21 CVE-2019-6735 Out-of-bounds Read vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader.
network
low complexity
foxitsoftware CWE-125
6.5
2019-03-21 CVE-2019-6734 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF.
network
low complexity
foxitsoftware CWE-416
6.5
2019-03-21 CVE-2019-6733 Out-of-bounds Read vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF.
network
low complexity
foxitsoftware CWE-125
6.5
2019-03-21 CVE-2019-6730 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader.
network
low complexity
foxitsoftware CWE-416
8.8
2019-03-21 CVE-2019-6728 Out-of-bounds Read vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader.
network
low complexity
foxitsoftware CWE-125
6.5
2019-03-21 CVE-2019-6727 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader.
network
low complexity
foxitsoftware CWE-416
8.8
2019-01-30 CVE-2018-3956 Out-of-bounds Read vulnerability in Foxitsoftware Phantompdf
An exploitable out-of-bounds read vulnerability exists in the handling of certain XFA element attributes of Foxit Software's PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-125
7.1
2019-01-24 CVE-2018-17700 Out-of-bounds Read vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297.
network
low complexity
foxitsoftware CWE-125
8.8