Vulnerabilities > Foxitsoftware > Reader > 8.0.2.805

DATE CVE VULNERABILITY TITLE RISK
2018-10-03 CVE-2018-3965 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-03 CVE-2018-3964 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-03 CVE-2018-3946 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-02 CVE-2018-3962 Use After Free vulnerability in Foxitsoftware Phantompdf
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.3
2018-10-02 CVE-2018-3961 Use After Free vulnerability in Foxitsoftware Phantompdf
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-02 CVE-2018-3960 Use After Free vulnerability in Foxitsoftware Phantompdf
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-02 CVE-2018-3959 Use After Free vulnerability in Foxitsoftware Phantompdf
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-02 CVE-2018-3958 Use After Free vulnerability in Foxitsoftware Phantompdf
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-02 CVE-2018-3957 Use After Free vulnerability in Foxitsoftware Phantompdf
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-02 CVE-2018-3944 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8