Vulnerabilities > Foxitsoftware > Reader > 4.0

DATE CVE VULNERABILITY TITLE RISK
2018-10-02 CVE-2018-3944 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-02 CVE-2018-3943 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-09-29 CVE-2018-17781 Information Exposure vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to trigger Uninitialized Object Information Disclosure because creation of ArrayBuffer and DataView objects is mishandled.
network
low complexity
foxitsoftware microsoft CWE-200
5.0
2018-09-28 CVE-2018-17611 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5
2018-09-28 CVE-2018-17610 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5
2018-09-28 CVE-2018-17609 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5
2018-09-28 CVE-2018-17608 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5
2018-09-28 CVE-2018-17607 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5
2018-05-24 CVE-2018-7407 Incorrect Type Conversion or Cast vulnerability in Foxitsoftware Phantompdf and Reader
An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1.
6.8
2018-05-24 CVE-2018-7406 Improper Validation of Array Index vulnerability in Foxitsoftware Phantompdf and Reader
An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1.
6.8