#VU38606 Path traversal in Nitro Pro


Published: 2020-08-09

Vulnerability identifier: #VU38606

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-7442

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Nitro Pro
Client/Desktop applications / Office applications

Vendor: Nitro Software, Inc.

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Nitro Pro 11.0.3.173 allows remote attackers to execute arbitrary code via saveAs and launchURL calls with directory traversal sequences.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Nitro Pro: 11.0.3.173


External links
http://srcincite.io/advisories/src-2017-0005/
http://www.exploit-db.com/exploits/42418/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability