A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-02-10T17:00:00

Updated: 2024-08-06T02:27:41.279Z

Reserved: 2016-10-17T00:00:00

Link: CVE-2016-8713

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-10T17:59:00.230

Modified: 2022-12-13T21:58:51.887

Link: CVE-2016-8713

cve-icon Redhat

No data.