CVE-2019-5050

CVE-2019-5050

A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.

Source: CVE-2019-5050

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다