Vulnerabilities > Foxitsoftware > Reader > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-06-04 CVE-2019-20827 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf and Reader
An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3.
network
low complexity
foxitsoftware CWE-787
critical
9.8
2020-06-04 CVE-2019-20830 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf
An issue was discovered in Foxit Reader and PhantomPDF before 9.6.
network
low complexity
foxitsoftware CWE-787
critical
9.8
2020-06-04 CVE-2020-13814 Use After Free vulnerability in Foxitsoftware Reader
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1.
network
low complexity
foxitsoftware CWE-416
critical
9.8
2020-06-04 CVE-2020-13804 Use of Hard-coded Credentials vulnerability in Foxitsoftware Reader
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2.
network
low complexity
foxitsoftware CWE-798
critical
9.8
2020-06-04 CVE-2020-13805 Improper Restriction of Excessive Authentication Attempts vulnerability in Foxitsoftware Reader
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2.
network
low complexity
foxitsoftware CWE-307
critical
9.8
2018-09-28 CVE-2018-17607 Use After Free vulnerability in Foxitsoftware Phantompdf
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
critical
9.8
2018-09-28 CVE-2018-17608 Use After Free vulnerability in Foxitsoftware Phantompdf
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
critical
9.8
2018-09-28 CVE-2018-17609 Use After Free vulnerability in Foxitsoftware Phantompdf
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
critical
9.8
2018-09-28 CVE-2018-17610 Use After Free vulnerability in Foxitsoftware Phantompdf
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
critical
9.8
2018-09-28 CVE-2018-17611 Use After Free vulnerability in Foxitsoftware Phantompdf
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
critical
9.8