Nitro Pro 10.5.9.9 PDF Parsing Remote Memory Corruption Vulnerability

Nitro Pro 10.5.9.9 PDF Parsing Remote Memory Corruption Vulnerability

CVE-2016-8713 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.

Learn more about our Web Application Penetration Testing UK.