Lucene search

K
cveTalosCVE-2020-6074
HistoryMay 18, 2020 - 5:15 p.m.

CVE-2020-6074

2020-05-1817:15:10
CWE-416
talos
web.nvd.nist.gov
83
cve-2020-6074
nitro pro
pdf parser
code execution
use-after-free
remote code execution
vulnerability

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.745

Percentile

98.1%

An exploitable code execution vulnerability exists in the PDF parser of Nitro Pro 13.9.1.155. A specially crafted PDF document can cause a use-after-free which can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
gonitronitro_proMatch13.9.1.155
VendorProductVersionCPE
gonitronitro_pro13.9.1.155cpe:2.3:a:gonitro:nitro_pro:13.9.1.155:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Nitro Pro",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Nitro Pro 13.9.1.155"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.745

Percentile

98.1%