A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-10-09T20:40:20

Updated: 2024-08-04T19:47:55.929Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5045

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-09T21:15:13.570

Modified: 2022-06-27T17:21:57.730

Link: CVE-2019-5045

cve-icon Redhat

No data.