RSS   Vulnerabilities for 'Pdf reader'   RSS

2014-03-27
 
CVE-2013-0732

CWE-119
 

 
Heap-based buffer overflow in PDFCore8.dll in Nuance PDF Reader before 8.1 allows remote attackers to execute arbitrary code via crafted font table directory values in a TTF file, related to naming table entries.

 
2013-02-24
 
CVE-2013-0113

 

 
Nuance PDF Reader 7.0 and PDF Viewer Plus 7.1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document.

 
2012-09-06
 
CVE-2010-5209

 

 
Multiple untrusted search path vulnerabilities in Nuance PDF Reader 6.0 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) exceptiondumpdll.dll file in the current working directory, as demonstrated by a directory that contains a .pdf file. NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: Nuance 2 Products
Pdf reader
Pdf reader plus


Copyright 2024, cxsecurity.com

 

Back to Top