Lucene search

K
cveTalosCVE-2016-8713
HistoryFeb 10, 2017 - 5:59 p.m.

CVE-2016-8713

2017-02-1017:59:00
CWE-787
talos
web.nvd.nist.gov
33
4
cve-2016-8713
pdf parsing
memory corruption
nitro pro
vulnerability
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

33.4%

A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
gonitronitro_pdf_proMatch10.5.5.9
VendorProductVersionCPE
gonitronitro_pdf_pro10.5.5.9cpe:2.3:a:gonitro:nitro_pdf_pro:10.5.5.9:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Nitro Pro",
    "vendor": "Nitro",
    "versions": [
      {
        "status": "affected",
        "version": "10.5.9.9 (Nitro PDF Library - 10, 5, 9, 9) - x64 version"
      }
    ]
  }
]

Social References

More

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

33.4%