Exploit for #VU38606 Path traversal in Nitro Pro


Published: 2020-08-09

Vulnerability identifier: #VU38606

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-7442

CWE-ID: CWE-22

Exploitation vector: Network

Exploits in database: 1

Impact: Code execution

Vulnerable software:
Nitro Pro
Client/Desktop applications / Office applications

Vendor: Nitro Software, Inc.