Filtered by vendor Gonitro Subscriptions
Filtered by product Nitropdf Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-5045 1 Gonitro 1 Nitropdf 2022-06-27 7.8 High
A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
CVE-2019-5046 1 Gonitro 1 Nitropdf 2022-06-27 7.8 High
A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
CVE-2019-5047 1 Gonitro 1 Nitropdf 2022-06-27 7.8 High
An exploitable Use After Free vulnerability exists in the CharProcs parsing functionality of NitroPDF. A specially crafted PDF can cause a type confusion, resulting in a Use After Free. An attacker can craft a malicious PDF to trigger this vulnerability.
CVE-2019-5048 1 Gonitro 1 Nitropdf 2022-06-27 7.8 High
A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
CVE-2019-5053 1 Gonitro 1 Nitropdf 2022-06-27 7.8 High
An exploitable use-after-free vulnerability exists in the Length parsing function of NitroPDF. A specially crafted PDF can cause a type confusion, resulting in a use-after-free condition. An attacker can craft a malicious PDF to trigger this vulnerability.
CVE-2019-5050 1 Gonitro 1 Nitropdf 2022-06-27 7.8 High
A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
CVE-2013-2773 1 Gonitro 1 Nitropdf 2020-01-24 7.8 High
Nitro PDF 8.5.0.26: A specially crafted DLL file can facilitate Arbitrary Code Execution
CVE-2019-19819 1 Gonitro 1 Nitropdf 2020-01-15 5.5 Medium
The JBIG2Globals library in npdf.dll in Nitro Free PDF Reader 12.0.0.112 has a CAPPDAnnotHandlerUtils::PDAnnotHandlerDestroyData2+0x90ec NULL Pointer Dereference via crafted Unicode content.