Vulnerabilities > Foxitsoftware > High

DATE CVE VULNERABILITY TITLE RISK
2021-08-11 CVE-2021-38572 Unspecified vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4.
network
low complexity
foxitsoftware
7.5
2021-08-11 CVE-2021-38573 Unspecified vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4.
network
low complexity
foxitsoftware
7.5
2021-08-11 CVE-2021-38574 SQL Injection vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4.
network
low complexity
foxitsoftware CWE-89
7.5
2021-08-11 CVE-2021-33793 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write because the Cross-Reference table is mishandled during Office document conversion.
network
low complexity
foxitsoftware CWE-787
7.5
2020-10-13 CVE-2020-17415 Incorrect Permission Assignment for Critical Resource vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows local attackers to escalate privileges on affected installations of Foxit PhantomPDF 10.0.0.35798.
local
low complexity
foxitsoftware CWE-732
7.2
2020-10-13 CVE-2020-17414 Incorrect Permission Assignment for Critical Resource vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows local attackers to escalate privileges on affected installations of Foxit Reader 10.0.0.35798.
local
low complexity
foxitsoftware CWE-732
7.2
2020-10-02 CVE-2020-26539 Use After Free vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.
network
low complexity
foxitsoftware CWE-416
7.5
2020-10-02 CVE-2020-26537 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.
network
low complexity
foxitsoftware CWE-787
7.5
2020-10-02 CVE-2020-26535 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.
network
low complexity
foxitsoftware CWE-787
7.5
2020-10-02 CVE-2020-26534 Use After Free vulnerability in Foxitsoftware Foxit Reader
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.
network
low complexity
foxitsoftware CWE-416
7.5