Vulnerabilities (CVE)

Filtered by vendor Gonitro Subscribe
Total 31 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5048 1 Gonitro 1 Nitropdf 2024-02-04 6.8 MEDIUM 7.8 HIGH
A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
CVE-2019-5046 1 Gonitro 1 Nitropdf 2024-02-04 6.8 MEDIUM 7.8 HIGH
A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
CVE-2020-10222 1 Gonitro 1 Nitro Pro 2024-02-04 5.8 MEDIUM 8.1 HIGH
npdf.dll in Nitro Pro before 13.13.2.242 is vulnerable to Heap Corruption at npdf!nitro::get_property+2381 via a crafted PDF document.
CVE-2019-19817 1 Gonitro 1 Nitro Free Pdf Reader 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
The JBIG2Decode library in npdf.dll in Nitro Free PDF Reader 12.0.0.112 has a CAPPDAnnotHandlerUtils::PDAnnotHandlerDestroyData2+0x2e8a Out-of-Bounds Read via crafted Unicode content.
CVE-2019-18958 1 Gonitro 1 Nitro Pro 2024-02-04 4.6 MEDIUM 7.8 HIGH
Nitro Pro before 13.2 creates a debug.log file in the directory where a .pdf file is located, if the .pdf document was produced by an OCR operation on the JPEG output of a scanner. Reportedly, this can have a security risk if debug.log is later edited and then executed.
CVE-2013-2773 1 Gonitro 1 Nitropdf 2024-02-04 4.4 MEDIUM 7.8 HIGH
Nitro PDF 8.5.0.26: A specially crafted DLL file can facilitate Arbitrary Code Execution
CVE-2017-7950 1 Gonitro 1 Nitro Pro 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Nitro Pro 11.0.3 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted PCX file.
CVE-2017-7442 1 Gonitro 1 Nitro Pro 2024-02-04 6.8 MEDIUM 8.8 HIGH
Nitro Pro 11.0.3.173 allows remote attackers to execute arbitrary code via saveAs and launchURL calls with directory traversal sequences.
CVE-2016-8709 1 Gonitro 1 Nitro Pdf Pro 2024-02-04 6.8 MEDIUM 7.8 HIGH
A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.
CVE-2016-8711 1 Gonitro 1 Nitro Pdf Pro 2024-02-04 6.8 MEDIUM 7.8 HIGH
A potential remote code execution vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific PDF file to trigger this vulnerability.
CVE-2016-8713 1 Gonitro 1 Nitro Pdf Pro 2024-02-04 6.8 MEDIUM 7.8 HIGH
A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.