Vulnerabilities > Foxitsoftware > Reader > 9.2.0.9297

DATE CVE VULNERABILITY TITLE RISK
2018-09-28 CVE-2018-17609 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5
2018-09-28 CVE-2018-17608 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5
2018-09-28 CVE-2018-17607 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
7.5