Vulnerabilities > Foxitsoftware > Reader > 9.2.0.9297

DATE CVE VULNERABILITY TITLE RISK
2018-10-08 CVE-2018-16291 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Reader before 9.3 and PhantomPDF before 9.3, a different vulnerability than CVE-2018-16292, CVE-2018-16293, CVE-2018-16294, CVE-2018-16295, CVE-2018-16296, and CVE-2018-16297.
6.8
2018-10-03 CVE-2018-3995 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-03 CVE-2018-3994 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-03 CVE-2018-3993 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-03 CVE-2018-3967 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-03 CVE-2018-3966 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-03 CVE-2018-3965 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-03 CVE-2018-3964 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-03 CVE-2018-3946 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-02 CVE-2018-3962 Use After Free vulnerability in Foxitsoftware Phantompdf
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.3