CVE-2019-5046

A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0815 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gonitro:nitropdf:12.12.1.522:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-09 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5046

Mitre link : CVE-2019-5046

CVE.ORG link : CVE-2019-5046


JSON object : View

Products Affected

gonitro

  • nitropdf
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow