Two zero-day vulnerabilities disclosed after Foxit refuses to patch PDF Reader

Foxit thumb

Researchers have disclosed two zero-day vulnerabilities affecting Foxit’s PDF Reader after the vendor revealed it has no plans to fix the security flaws.

David Bisson reports.

Graham Cluley