RSS   Podatności dla 'Nitropdf'   RSS

2020-01-14
 
CVE-2013-2773

CWE-426
 

 
Nitro PDF 8.5.0.26: A specially crafted DLL file can facilitate Arbitrary Code Execution

 
2020-01-10
 
CVE-2019-19819

CWE-476
 

 
The JBIG2Globals library in npdf.dll in Nitro Free PDF Reader 12.0.0.112 has a CAPPDAnnotHandlerUtils::PDAnnotHandlerDestroyData2+0x90ec NULL Pointer Dereference via crafted Unicode content.

 
2019-10-09
 
CVE-2019-5053

CWE-704
 

 
An exploitable use-after-free vulnerability exists in the Length parsing function of NitroPDF. A specially crafted PDF can cause a type confusion, resulting in a use-after-free condition. An attacker can craft a malicious PDF to trigger this vulnerability.

 
 
CVE-2019-5050

CWE-843
 

 
A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.

 
 
CVE-2019-5048

CWE-119
 

 
A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.

 
 
CVE-2019-5047

CWE-843
 

 
An exploitable Use After Free vulnerability exists in the CharProcs parsing functionality of NitroPDF. A specially crafted PDF can cause a type confusion, resulting in a Use After Free. An attacker can craft a malicious PDF to trigger this vulnerability.

 
 
CVE-2019-5046

CWE-787
 

 
A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.

 
 
CVE-2019-5045

CWE-119
 

 
A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.

 

 >>> Vendor: Gonitro 3 Produkty
Nitropdf
Nitro pro
Nitro free pdf reader


Copyright 2024, cxsecurity.com

 

Back to Top