Nitro Pro 11.0.3.173 allows remote attackers to execute arbitrary code via saveAs and launchURL calls with directory traversal sequences.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-03T08:00:00

Updated: 2024-08-05T16:04:11.293Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7442

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-03T08:29:00.307

Modified: 2020-08-04T13:57:01.523

Link: CVE-2017-7442

cve-icon Redhat

No data.