Vulnerabilities > Foxitsoftware > Reader > 9.7.0.29455

DATE CVE VULNERABILITY TITLE RISK
2020-04-22 CVE-2020-10893 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511.
6.8
2020-04-22 CVE-2020-10892 Cross-Site Request Forgery (CSRF) vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478.
6.8
2020-04-22 CVE-2020-10891 Type Confusion vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478.
6.8
2020-04-22 CVE-2020-10890 Cross-Site Request Forgery (CSRF) vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478.
6.8
2020-04-22 CVE-2020-10889 Type Confusion vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478.
6.8
2020-02-14 CVE-2020-8857 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.7.0.29455.
6.8
2020-02-14 CVE-2020-8856 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote atackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25608.
6.8
2020-02-14 CVE-2020-8855 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.2947.
6.8
2020-02-14 CVE-2020-8854 Out-of-bounds Write vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478.
6.8
2020-02-14 CVE-2020-8853 Out-of-bounds Write vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478.
6.8