Vulnerabilities > Foxitsoftware > Reader > 9.2.0.9297

DATE CVE VULNERABILITY TITLE RISK
2018-10-02 CVE-2018-3961 Use After Free vulnerability in Foxitsoftware Phantompdf
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-02 CVE-2018-3960 Use After Free vulnerability in Foxitsoftware Phantompdf
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-02 CVE-2018-3959 Use After Free vulnerability in Foxitsoftware Phantompdf
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-02 CVE-2018-3958 Use After Free vulnerability in Foxitsoftware Phantompdf
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-02 CVE-2018-3957 Use After Free vulnerability in Foxitsoftware Phantompdf
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-02 CVE-2018-3944 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-02 CVE-2018-3943 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-09-29 CVE-2018-17781 Information Exposure vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to trigger Uninitialized Object Information Disclosure because creation of ArrayBuffer and DataView objects is mishandled.
network
low complexity
foxitsoftware microsoft CWE-200
5.0
2018-09-28 CVE-2018-17611 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5
2018-09-28 CVE-2018-17610 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5