Vulnerabilities > Gonitro

DATE CVE VULNERABILITY TITLE RISK
2017-02-10 CVE-2016-8709 Out-of-bounds Write vulnerability in Gonitro Nitro PDF PRO 10.5.5.9/10.5.9.9
A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.
local
low complexity
gonitro CWE-787
7.8