Latest gonitro nitro pro Vulnerabilities

Gonitro Nitro Pro=13.31.0.605
Gonitro Nitro Pro=13.33.2.645
An exploitable double-free vulnerability exists in the JavaScript implementation of Nitro Pro PDF. A specially crafted document can cause a reference to a timeout object to be stored in two different ...
Gonitro Nitro Pro=13.31.0.605
Gonitro Nitro Pro=13.33.2.645
An exploitable return of stack variable address vulnerability exists in the JavaScript implementation of Nitro Pro PDF. A specially crafted document can cause a stack variable to go out of scope, resu...
Gonitro Nitro Pro=13.31.0.605
Gonitro Nitro Pro=13.33.2.645
The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, an Incremental Saving vulnerability exis...
Code-industry Master Pdf Editor=5.1.12
Code-industry Master Pdf Editor=5.1.68
Foxitsoftware Foxit Reader=9.4
Foxitsoftware Phantompdf>=9.0<9.4
Foxitsoftware Phantompdf=8.3.9
Gonitro Nitro Pro=11.0.3.173
and 26 more
The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exist...
Avanquest Expert Pdf Ultimate=12.0.20
Avanquest Pdf Experte Ultimate=9.0.270
Foxitsoftware Foxit Reader=9.1.0
Foxitsoftware Foxit Reader=9.2.0.9297
Foxitsoftware Foxit Reader=9.3.0.10826
Gonitro Nitro Pro=11.0.3.173
and 27 more
An arbitrary code execution vulnerability exists in the rendering functionality of Nitro Software, Inc.’s Nitro Pro 13.13.2.242. When drawing the contents of a page using colors from an indexed colors...
Gonitro Nitro Pro=13.13.2.242
Gonitro Nitro Pro=13.16.2.300
Gonitro Nitro Pro=13.13.2.242
Gonitro Nitro Pro=13.16.2.300
An exploitable code execution vulnerability exists in the JPEG2000 Stripe Decoding functionality of Nitro Software, Inc.’s Nitro Pro 13.13.2.242 when decoding sub-samples. While initializing tiles wit...
Gonitro Nitro Pro=13.13.2.242
Gonitro Nitro Pro=13.16.2.300
An exploitable code execution vulnerability exists in the rendering functionality of Nitro Pro 13.13.2.242 and 13.16.2.300. When drawing the contents of a page and selecting the stroke color from an '...
Gonitro Nitro Pro=13.13.2.242
Gonitro Nitro Pro=13.16.2.300
An exploitable information disclosure vulnerability exists in the way Nitro Pro 13.9.1.155 does XML error handling. A specially crafted PDF document can cause uninitialized memory access resulting in ...
Gonitro Nitro Pro=13.9.1.155
An exploitable code execution vulnerability exists in the PDF parser of Nitro Pro 13.9.1.155. A specially crafted PDF document can cause a use-after-free which can lead to remote code execution. An at...
Gonitro Nitro Pro=13.9.1.155
An exploitable code execution vulnerability exists in the way Nitro Pro 13.9.1.155 parses Pattern objects. A specially crafted PDF file can trigger an integer overflow that can lead to arbitrary code ...
Gonitro Nitro Pro=13.9.1.155
Gonitro Nitro Pro<13.13.2.242
npdf.dll in Nitro Pro before 13.13.2.242 is vulnerable to Heap Corruption at npdf!nitro::get_property+2381 via a crafted PDF document.
Gonitro Nitro Pro<13.13.2.242
Nitro Pro before 13.2 creates a debug.log file in the directory where a .pdf file is located, if the .pdf document was produced by an OCR operation on the JPEG output of a scanner. Reportedly, this ca...
Gonitro Nitro Pro<13.2

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203