CVE-2016-8711

A potential remote code execution vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific PDF file to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/96155 Broken Link Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2016-0224/ Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gonitro:nitro_pdf_pro:*:*:*:*:*:*:*:*

History

13 Dec 2022, 21:55

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/96155 - (BID) http://www.securityfocus.com/bid/96155 - Broken Link, Third Party Advisory, VDB Entry
CWE CWE-20 NVD-CWE-noinfo

16 Jun 2021, 13:51

Type Values Removed Values Added
CPE cpe:2.3:a:nitro_software:nitro_pro:*:*:*:*:*:*:*:* cpe:2.3:a:gonitro:nitro_pdf_pro:*:*:*:*:*:*:*:*

Information

Published : 2017-02-10 17:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8711

Mitre link : CVE-2016-8711

CVE.ORG link : CVE-2016-8711


JSON object : View

Products Affected

gonitro

  • nitro_pdf_pro