Vulnerabilities > Gonitro > Nitropdf > 12.2.1.522

DATE CVE VULNERABILITY TITLE RISK
2019-10-09 CVE-2019-5053 Use After Free vulnerability in Gonitro Nitropdf 12.2.1.522
An exploitable use-after-free vulnerability exists in the Length parsing function of NitroPDF.
network
gonitro CWE-416
6.8
2019-10-09 CVE-2019-5048 Out-of-bounds Write vulnerability in Gonitro Nitropdf 12.2.1.522
A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522.
network
gonitro CWE-787
6.8
2019-10-09 CVE-2019-5047 Type Confusion vulnerability in Gonitro Nitropdf 12.2.1.522
An exploitable Use After Free vulnerability exists in the CharProcs parsing functionality of NitroPDF.
network
gonitro CWE-843
6.8