#VU34874 Untrusted search path in NitroPDF


Published: 2020-01-14 | Updated: 2020-08-08

Vulnerability identifier: #VU34874

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-2773

CWE-ID: CWE-426

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
NitroPDF
Client/Desktop applications / Office applications

Vendor: Nitro Software, Inc.

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Nitro PDF 8.5.0.26: A specially crafted DLL file can facilitate Arbitrary Code Execution

Mitigation
Install update from vendor's website.

Vulnerable software versions

NitroPDF: 8.5.0.26


External links
http://www.securityfocus.com/bid/58928


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability