Vulnerabilities (CVE)

Filtered by vendor Gonitro Subscribe
Filtered by product Nitropdf
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5047 1 Gonitro 1 Nitropdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable Use After Free vulnerability exists in the CharProcs parsing functionality of NitroPDF. A specially crafted PDF can cause a type confusion, resulting in a Use After Free. An attacker can craft a malicious PDF to trigger this vulnerability.
CVE-2013-2773 1 Gonitro 1 Nitropdf 2023-12-10 4.4 MEDIUM 7.8 HIGH
Nitro PDF 8.5.0.26: A specially crafted DLL file can facilitate Arbitrary Code Execution
CVE-2019-5050 1 Gonitro 1 Nitropdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
CVE-2019-5046 1 Gonitro 1 Nitropdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
CVE-2019-5048 1 Gonitro 1 Nitropdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
CVE-2019-5045 1 Gonitro 1 Nitropdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
CVE-2019-5053 1 Gonitro 1 Nitropdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable use-after-free vulnerability exists in the Length parsing function of NitroPDF. A specially crafted PDF can cause a type confusion, resulting in a use-after-free condition. An attacker can craft a malicious PDF to trigger this vulnerability.
CVE-2019-19819 1 Gonitro 1 Nitropdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The JBIG2Globals library in npdf.dll in Nitro Free PDF Reader 12.0.0.112 has a CAPPDAnnotHandlerUtils::PDAnnotHandlerDestroyData2+0x90ec NULL Pointer Dereference via crafted Unicode content.