Vulnerabilities > Foxitsoftware > High

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2019-6730 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader.
network
low complexity
foxitsoftware CWE-416
8.8
2019-03-21 CVE-2019-6727 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader.
network
low complexity
foxitsoftware CWE-416
8.8
2019-01-30 CVE-2018-3956 Out-of-bounds Read vulnerability in Foxitsoftware Phantompdf
An exploitable out-of-bounds read vulnerability exists in the handling of certain XFA element attributes of Foxit Software's PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-125
7.1
2019-01-24 CVE-2018-17700 Out-of-bounds Read vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297.
network
low complexity
foxitsoftware CWE-125
8.8
2019-01-24 CVE-2018-17628 Use After Free vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-12-24 CVE-2018-20248 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Foxitsoftware Quick PDF Library
In Foxit Quick PDF Library (all versions prior to 16.12), issue where loading a malformed or malicious PDF containing invalid xref table pointers or invalid xref table data using the LoadFromFile, LoadFromString, LoadFromStream, DAOpenFile or DAOpenFileReadOnly functions may result in an access violation caused by out of bounds memory access.
network
low complexity
foxitsoftware CWE-119
7.5
2018-10-08 CVE-2018-3997 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3996 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3992 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-08 CVE-2018-3945 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8