CWE
824
Advisory Published
Updated

CVE-2020-6093

First published: Mon May 18 2020(Updated: )

An exploitable information disclosure vulnerability exists in the way Nitro Pro 13.9.1.155 does XML error handling. A specially crafted PDF document can cause uninitialized memory access resulting in information disclosure. In order to trigger this vulnerability, victim must open a malicious file.

Credit: talos-cna@cisco.com

Affected SoftwareAffected VersionHow to fix
Gonitro Nitro Pro=13.9.1.155

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this information disclosure vulnerability?

    The vulnerability ID for this information disclosure vulnerability is CVE-2020-6093.

  • What is the affected software for this vulnerability?

    The affected software for this vulnerability is Gonitro Nitro Pro version 13.9.1.155.

  • How does this vulnerability occur?

    This vulnerability occurs due to uninitialized memory access during XML error handling in Nitro Pro.

  • What is the severity of CVE-2020-6093?

    The severity of CVE-2020-6093 is medium with a severity value of 5.5.

  • How can I trigger this vulnerability?

    To trigger this vulnerability, you need to open a specially crafted PDF document.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203