Vulnerabilities > Foxitsoftware > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-06-04 CVE-2020-13805 Improper Restriction of Excessive Authentication Attempts vulnerability in Foxitsoftware Reader
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2.
network
low complexity
foxitsoftware CWE-307
critical
9.8
2020-06-04 CVE-2020-13804 Use of Hard-coded Credentials vulnerability in Foxitsoftware Reader
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2.
network
low complexity
foxitsoftware CWE-798
critical
9.8
2019-07-21 CVE-2019-14209 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf
An issue was discovered in Foxit PhantomPDF before 8.3.10.
network
low complexity
foxitsoftware CWE-787
critical
9.8
2018-12-24 CVE-2018-20248 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Foxitsoftware Quick PDF Library
In Foxit Quick PDF Library (all versions prior to 16.12), issue where loading a malformed or malicious PDF containing invalid xref table pointers or invalid xref table data using the LoadFromFile, LoadFromString, LoadFromStream, DAOpenFile or DAOpenFileReadOnly functions may result in an access violation caused by out of bounds memory access.
network
low complexity
foxitsoftware CWE-119
critical
9.8
2018-11-05 CVE-2018-18933 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and U3D
The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation near NULL starting at FoxitReader!safe_vsnprintf+0x00000000002c4330" issue.
network
low complexity
foxitsoftware CWE-125
critical
9.1
2018-09-28 CVE-2018-17611 Use After Free vulnerability in Foxitsoftware Phantompdf
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
critical
9.8
2018-09-28 CVE-2018-17610 Use After Free vulnerability in Foxitsoftware Phantompdf
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
critical
9.8
2018-09-28 CVE-2018-17609 Use After Free vulnerability in Foxitsoftware Phantompdf
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
critical
9.8
2018-09-28 CVE-2018-17608 Use After Free vulnerability in Foxitsoftware Phantompdf
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
critical
9.8
2018-09-28 CVE-2018-17607 Use After Free vulnerability in Foxitsoftware Phantompdf
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled.
network
low complexity
foxitsoftware CWE-416
critical
9.8