Vulnerabilities > Foxitsoftware > Reader > 9.6.0.25114

DATE CVE VULNERABILITY TITLE RISK
2020-02-14 CVE-2020-8846 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote atackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114.
6.8
2020-02-14 CVE-2020-8845 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote atackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114.
6.8
2020-02-14 CVE-2020-8844 Integer Overflow or Wraparound vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.6.0.25114.
6.8
2020-01-16 CVE-2019-5145 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435.
6.8
2020-01-16 CVE-2019-5131 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.7.0.29435.
6.8
2020-01-16 CVE-2019-5130 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435.
6.8
2020-01-16 CVE-2019-5126 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435.
6.8
2019-10-04 CVE-2019-17183 Missing Release of Resource after Effective Lifetime vulnerability in Foxitsoftware Reader
Foxit Reader before 9.7 allows an Access Violation and crash if insufficient memory exists.
network
low complexity
foxitsoftware CWE-772
5.0
2019-10-03 CVE-2019-13332 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.6.0.25114.
local
low complexity
foxitsoftware CWE-416
7.8
2019-10-03 CVE-2019-13331 Out-of-bounds Read vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723.
local
low complexity
foxitsoftware CWE-125
7.8