Nitro Pro 11.0.3.173 allows remote attackers to execute arbitrary code via saveAs and launchURL calls with directory traversal sequences.
References
Link Resource
http://srcincite.io/advisories/src-2017-0005/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/42418/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-03T08:00:00

Updated: 2017-08-03T07:57:01

Reserved: 2017-04-05T00:00:00


Link: CVE-2017-7442

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-08-03T08:29:00.307

Modified: 2020-08-04T13:57:01.523


Link: CVE-2017-7442

JSON object: View

cve-icon Redhat Information

No data.

CWE