ID CVE-2016-8713
Summary A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:gonitro:nitro_pdf_pro:10.5.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:gonitro:nitro_pdf_pro:10.5.5.9:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 13-12-2022 - 21:58)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 96155
misc http://www.talosintelligence.com/reports/TALOS-2016-0226/
Last major update 13-12-2022 - 21:58
Published 10-02-2017 - 17:59
Last modified 13-12-2022 - 21:58
Back to Top