Lucene search

K
cve[email protected]CVE-2019-5046
HistoryOct 09, 2019 - 9:15 p.m.

CVE-2019-5046

2019-10-0921:15:13
CWE-787
CWE-122
web.nvd.nist.gov
62
jpeg2000 file
pdf
nitropdf
heap corruption
arbitrary code execution
vulnerability
nvd
cve-2019-5046

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.1%

A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.

Affected configurations

Vulners
NVD
Node
nitropdfnitro_proRange12.12.1.522
VendorProductVersionCPE
nitropdfnitro_pro*cpe:2.3:a:nitropdf:nitro_pro:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "NitroPDF",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "NitroPDF 12.12.1.522"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.1%

Related for CVE-2019-5046