Vulnerability CVE-2017-7442


Published: 2017-08-03

Description:
Nitro Pro 11.0.3.173 allows remote attackers to execute arbitrary code via saveAs and launchURL calls with directory traversal sequences.

See advisories in our WLB2 database:
Topic
Author
Date
High
Nitro Pro PDF Reader 11.0.3.173 Remote Code Execution
sinn3r
02.08.2017

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Nitro -> Nitro pro 

 References:
http://srcincite.io/advisories/src-2017-0005/
https://www.exploit-db.com/exploits/42418/

Copyright 2024, cxsecurity.com

 

Back to Top