CVE-2019-5050

A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0819 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:gonitro:nitropdf:12.12.1.522:*:*:*:*:*:*:*

Information

Published : 2019-10-09 09:15

Updated : 2022-06-27 05:20


NVD link : CVE-2019-5050

Mitre link : CVE-2019-5050

Products Affected
No products.
CWE