CVE

CVE-2019-5050

CVE-2019-5050

A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.

Source: CVE-2019-5050

Exit mobile version