CVE-2016-8709

CVE-2016-8709

A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.

Source: CVE-2016-8709

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다