A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0817 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-10-09T20:55:39

Updated: 2022-04-19T17:33:23

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5048

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-09T21:15:13.803

Modified: 2022-06-27T17:21:10.340


Link: CVE-2019-5048

JSON object: View

cve-icon Redhat Information

No data.