Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2018-10-03 CVE-2018-17408 Out-of-bounds Write vulnerability in Zahiraccounting Zahir Enterprise Plus 6
Stack-based buffer overflows in Zahir Accounting Enterprise Plus 6 through build 10b allow remote attackers to execute arbitrary code via a crafted CSV file that is accessed through the Import CSV File menu.
local
low complexity
zahiraccounting CWE-787
7.8
2018-10-03 CVE-2018-3995 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-03 CVE-2018-3994 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-03 CVE-2018-3993 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-03 CVE-2018-3967 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-03 CVE-2018-3966 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-03 CVE-2018-3965 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-03 CVE-2018-3964 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096.
local
low complexity
foxitsoftware CWE-416
7.8
2018-10-03 CVE-2018-3946 Use After Free vulnerability in Foxitsoftware Phantompdf
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader version 9.1.0.5096.
network
low complexity
foxitsoftware CWE-416
8.8
2018-10-03 CVE-2018-14800 Out-of-bounds Read vulnerability in Deltaww Ispsoft 3.0.5
Delta Electronics ISPSoft version 3.0.5 and prior allow an attacker, by opening a crafted file, to cause the application to read past the boundary allocated to a stack object, which could allow execution of code under the context of the application.
local
low complexity
deltaww CWE-125
7.8