Vulnerabilities (CVE)

Filtered by vendor Gonitro Subscribe
Total 31 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5048 1 Gonitro 1 Nitropdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
CVE-2020-10222 1 Gonitro 1 Nitro Pro 2023-12-10 5.8 MEDIUM 8.1 HIGH
npdf.dll in Nitro Pro before 13.13.2.242 is vulnerable to Heap Corruption at npdf!nitro::get_property+2381 via a crafted PDF document.
CVE-2019-5045 1 Gonitro 1 Nitropdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
CVE-2019-5053 1 Gonitro 1 Nitropdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable use-after-free vulnerability exists in the Length parsing function of NitroPDF. A specially crafted PDF can cause a type confusion, resulting in a use-after-free condition. An attacker can craft a malicious PDF to trigger this vulnerability.
CVE-2019-18958 1 Gonitro 1 Nitro Pro 2023-12-10 4.6 MEDIUM 7.8 HIGH
Nitro Pro before 13.2 creates a debug.log file in the directory where a .pdf file is located, if the .pdf document was produced by an OCR operation on the JPEG output of a scanner. Reportedly, this can have a security risk if debug.log is later edited and then executed.
CVE-2019-19819 1 Gonitro 1 Nitropdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The JBIG2Globals library in npdf.dll in Nitro Free PDF Reader 12.0.0.112 has a CAPPDAnnotHandlerUtils::PDAnnotHandlerDestroyData2+0x90ec NULL Pointer Dereference via crafted Unicode content.
CVE-2017-7950 1 Gonitro 1 Nitro Pro 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Nitro Pro 11.0.3 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted PCX file.
CVE-2017-7442 1 Gonitro 1 Nitro Pro 2023-12-10 6.8 MEDIUM 8.8 HIGH
Nitro Pro 11.0.3.173 allows remote attackers to execute arbitrary code via saveAs and launchURL calls with directory traversal sequences.
CVE-2016-8709 1 Gonitro 1 Nitro Pdf Pro 2023-12-10 6.8 MEDIUM 7.8 HIGH
A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.
CVE-2016-8713 1 Gonitro 1 Nitro Pdf Pro 2023-12-10 6.8 MEDIUM 7.8 HIGH
A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.
CVE-2016-8711 1 Gonitro 1 Nitro Pdf Pro 2023-12-10 6.8 MEDIUM 7.8 HIGH
A potential remote code execution vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific PDF file to trigger this vulnerability.