CVE-2016-8713

A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/96155 Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2016-0226/ Technical Description Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:gonitro:nitro_pdf_pro:10.5.5.9:*:*:*:*:*:*:*

History

13 Dec 2022, 21:58

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/96155 - (BID) http://www.securityfocus.com/bid/96155 - Third Party Advisory, VDB Entry

16 Jun 2021, 13:51

Type Values Removed Values Added
CPE cpe:2.3:a:nitro_software:nitro_pro:10.5.5.9:*:*:*:*:*:*:* cpe:2.3:a:gonitro:nitro_pdf_pro:10.5.5.9:*:*:*:*:*:*:*

Information

Published : 2017-02-10 17:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8713

Mitre link : CVE-2016-8713

CVE.ORG link : CVE-2016-8713


JSON object : View

Products Affected

gonitro

  • nitro_pdf_pro
CWE
CWE-787

Out-of-bounds Write