Vulnerabilities (CVE)

Filtered by vendor Gonitro Subscribe
Filtered by product Nitro Pdf Pro
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-8709 1 Gonitro 1 Nitro Pdf Pro 2023-12-10 6.8 MEDIUM 7.8 HIGH
A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.
CVE-2016-8713 1 Gonitro 1 Nitro Pdf Pro 2023-12-10 6.8 MEDIUM 7.8 HIGH
A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.
CVE-2016-8711 1 Gonitro 1 Nitro Pdf Pro 2023-12-10 6.8 MEDIUM 7.8 HIGH
A potential remote code execution vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific PDF file to trigger this vulnerability.