Lucene search

K

Nitro Pro Security Vulnerabilities

cve
cve

CVE-2021-21797

An exploitable double-free vulnerability exists in the JavaScript implementation of Nitro Pro PDF. A specially crafted document can cause a reference to a timeout object to be stored in two different places. When closed, the document will result in the reference being released twice. This can lead....

7.8CVSS

7.6AI Score

0.001EPSS

2021-10-18 01:15 PM
28
cve
cve

CVE-2021-21796

An exploitable use-after-free vulnerability exists in the JavaScript implementation of Nitro Pro PDF. A specially crafted document can cause an object containing the path to a document to be destroyed and then later reused, resulting in a use-after-free vulnerability, which can lead to code...

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-18 01:15 PM
21
cve
cve

CVE-2021-21798

An exploitable return of stack variable address vulnerability exists in the JavaScript implementation of Nitro Pro PDF. A specially crafted document can cause a stack variable to go out of scope, resulting in the application dereferencing a stale pointer. This can lead to code execution under the.....

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-15 02:15 PM
25
cve
cve

CVE-2018-18689

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exists in multiple products. An attacker can use /ByteRange and xref manipulations that are not...

5.3CVSS

5.7AI Score

0.002EPSS

2021-01-07 06:15 PM
32
cve
cve

CVE-2018-18688

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, an Incremental Saving vulnerability exists in multiple products. When an attacker uses the Incremental Saving feature to add pages or...

5.3CVSS

5.8AI Score

0.002EPSS

2021-01-07 06:15 PM
37
1
cve
cve

CVE-2020-6115

An exploitable vulnerability exists in the cross-reference table repairing functionality of Nitro Software, Inc.’s Nitro Pro 13.13.2.242. While searching for an object identifier in a malformed document that is missing from the cross-reference table, the application will save a reference to the...

7.8CVSS

7.6AI Score

0.001EPSS

2020-09-17 01:15 PM
23
cve
cve

CVE-2020-6113

An exploitable vulnerability exists in the object stream parsing functionality of Nitro Software, Inc.’s Nitro Pro 13.13.2.242 when updating its cross-reference table. When processing an object stream from a PDF document, the application will perform a calculation in order to allocate memory for...

7.8CVSS

8.1AI Score

0.067EPSS

2020-09-17 01:15 PM
25
cve
cve

CVE-2020-6116

An arbitrary code execution vulnerability exists in the rendering functionality of Nitro Software, Inc.’s Nitro Pro 13.13.2.242. When drawing the contents of a page using colors from an indexed colorspace, the application can miscalculate the size of a buffer when allocating space for its colors......

7.8CVSS

8.1AI Score

0.056EPSS

2020-09-17 01:15 PM
28
cve
cve

CVE-2020-6112

An exploitable code execution vulnerability exists in the JPEG2000 Stripe Decoding functionality of Nitro Software, Inc.’s Nitro Pro 13.13.2.242 when decoding sub-samples. While initializing tiles with sub-sample data, the application can miscalculate a pointer for the stripes in the tile which...

7.8CVSS

7.9AI Score

0.001EPSS

2020-09-17 01:15 PM
23
cve
cve

CVE-2020-6146

An exploitable code execution vulnerability exists in the rendering functionality of Nitro Pro 13.13.2.242 and 13.16.2.300. When drawing the contents of a page and selecting the stroke color from an 'ICCBased' colorspace, the application will read a length from the file and use it as a loop...

8.8CVSS

8.7AI Score

0.012EPSS

2020-09-16 07:15 PM
39
cve
cve

CVE-2020-6092

An exploitable code execution vulnerability exists in the way Nitro Pro 13.9.1.155 parses Pattern objects. A specially crafted PDF file can trigger an integer overflow that can lead to arbitrary code execution. In order to trigger this vulnerability, victim must open a malicious...

7.8CVSS

7.9AI Score

0.207EPSS

2020-05-18 05:15 PM
81
cve
cve

CVE-2020-6074

An exploitable code execution vulnerability exists in the PDF parser of Nitro Pro 13.9.1.155. A specially crafted PDF document can cause a use-after-free which can lead to remote code execution. An attacker can provide a malicious file to trigger this...

8.8CVSS

9AI Score

0.745EPSS

2020-05-18 05:15 PM
78
cve
cve

CVE-2020-6093

An exploitable information disclosure vulnerability exists in the way Nitro Pro 13.9.1.155 does XML error handling. A specially crafted PDF document can cause uninitialized memory access resulting in information disclosure. In order to trigger this vulnerability, victim must open a malicious...

5.5CVSS

5AI Score

0.001EPSS

2020-05-18 05:15 PM
62
cve
cve

CVE-2020-10223

npdf.dll in Nitro Pro before 13.13.2.242 is vulnerable to JBIG2Decode CNxJBIG2DecodeStream Heap Corruption at npdf!CAPPDAnnotHandlerUtils::create_popup_for_markup+0x12fbe via a crafted PDF...

8.1CVSS

7.8AI Score

0.003EPSS

2020-03-08 11:15 PM
57
cve
cve

CVE-2020-10222

npdf.dll in Nitro Pro before 13.13.2.242 is vulnerable to Heap Corruption at npdf!nitro::get_property+2381 via a crafted PDF...

8.1CVSS

7.8AI Score

0.004EPSS

2020-03-08 11:15 PM
58
cve
cve

CVE-2019-18958

Nitro Pro before 13.2 creates a debug.log file in the directory where a .pdf file is located, if the .pdf document was produced by an OCR operation on the JPEG output of a scanner. Reportedly, this can have a security risk if debug.log is later edited and then...

7.8CVSS

7.6AI Score

0.001EPSS

2019-11-21 03:15 PM
37
cve
cve

CVE-2013-3553

Nitro Pro 7.5.0.22 and earlier and Nitro Reader 2.5.0.36 and earlier allow remote attackers to execute arbitrary code via a crafted PDF...

7.8CVSS

7.8AI Score

0.003EPSS

2018-02-08 11:29 PM
24
cve
cve

CVE-2013-3552

Nitro Pro 7.5.0.29 and earlier and Nitro Reader 2.5.0.45 and earlier allow remote attackers to execute arbitrary code via a crafted PDF...

7.8CVSS

7.8AI Score

0.003EPSS

2018-02-08 11:29 PM
25
cve
cve

CVE-2017-7442

Nitro Pro 11.0.3.173 allows remote attackers to execute arbitrary code via saveAs and launchURL calls with directory traversal...

8.8CVSS

9AI Score

0.96EPSS

2017-08-03 08:29 AM
51
cve
cve

CVE-2017-7950

Nitro Pro 11.0.3 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted PCX...

5.5CVSS

5.3AI Score

0.001EPSS

2017-07-07 11:29 AM
35
cve
cve

CVE-2016-8709

A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this...

7.8CVSS

7.7AI Score

0.001EPSS

2017-02-10 05:59 PM
32
4
cve
cve

CVE-2016-8711

A potential remote code execution vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific PDF file to trigger this...

7.8CVSS

8AI Score

0.003EPSS

2017-02-10 05:59 PM
27
4
cve
cve

CVE-2016-8713

A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this...

7.8CVSS

7.7AI Score

0.001EPSS

2017-02-10 05:59 PM
28
4