Vulnerabilities > Foxitsoftware > High

DATE CVE VULNERABILITY TITLE RISK
2019-07-21 CVE-2019-14211 Improper Input Validation vulnerability in Foxitsoftware Phantompdf
An issue was discovered in Foxit PhantomPDF before 8.3.11.
network
low complexity
foxitsoftware CWE-20
7.5
2019-07-21 CVE-2019-14209 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf
An issue was discovered in Foxit PhantomPDF before 8.3.10.
network
low complexity
foxitsoftware microsoft CWE-787
7.5
2019-06-03 CVE-2019-6769 Use After Free vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828.
local
low complexity
foxitsoftware CWE-416
7.8
2019-06-03 CVE-2019-6768 Use After Free vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828.
local
low complexity
foxitsoftware CWE-416
7.8
2019-06-03 CVE-2019-6767 Use After Free vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828.
local
low complexity
foxitsoftware CWE-416
7.8
2019-06-03 CVE-2019-6765 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.4.1.16828.
local
low complexity
foxitsoftware CWE-125
7.8
2019-06-03 CVE-2019-6764 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828.
local
low complexity
foxitsoftware CWE-787
7.8
2019-06-03 CVE-2019-6763 Use After Free vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828.
local
low complexity
foxitsoftware CWE-416
7.8
2019-06-03 CVE-2019-6762 Use After Free vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.4.1.16828.
local
low complexity
foxitsoftware CWE-416
7.8
2019-06-03 CVE-2019-6761 Use After Free vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.0.16811.
local
low complexity
foxitsoftware CWE-416
7.8