CVE-2017-7442

Nitro Pro 11.0.3.173 allows remote attackers to execute arbitrary code via saveAs and launchURL calls with directory traversal sequences.
References
Link Resource
http://srcincite.io/advisories/src-2017-0005/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/42418/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:gonitro:nitro_pro:11.0.3.173:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-03 08:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-7442

Mitre link : CVE-2017-7442

CVE.ORG link : CVE-2017-7442


JSON object : View

Products Affected

gonitro

  • nitro_pro
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')