5.5
CVSSv3

CVE-2017-7950

Published: 07/07/2017 Updated: 04/08/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Nitro Pro 11.0.3 and previous versions allows remote malicious users to cause a denial of service (application crash) via a crafted PCX file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gonitro nitro pro

Exploits

## Vulnerabilities Summary The following advisory describes three vulnerabilities found in Nitro / Nitro Pro PDF Nitro Pro is the PDF reader and editor that does everything you will ever need to do with PDF files The powerful but snappy editor lets you change PDF documents with ease, and comes with a built-in OCR engine that can transform scanne ...