CVE-2016-8709
Vulnerability Scoring
Attack Complexity Details
- Attack Complexity: Low Impact
- Attack Vector: LOCAL
- Privileges Required: None
- Scope: UNCHANGED
- User Interaction: REQUIRED
CIA Impact Definition
- Confidentiality: HIGH IMPACT
- Integrity: HIGH IMPACT
- Availability: HIGH IMPACT
CVE-2016-8709 Vulnerability Summary
A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.
Need help fixing CVEs? Check out our Step-by-Step Guide on How to Fix CVEs.
Access Complexity Graph for CVE-2016-8709
Impact Analysis for CVE-2016-8709
CVE-2016-8709: Detailed Information and External References
EPSS
0.00116
EPSS %
0.46068
References
0.00116
- http://www.securityfocus.com/bid/96155
- http://www.talosintelligence.com/reports/TALOS-2016-0218/
- http://www.securityfocus.com/bid/96155
- http://www.talosintelligence.com/reports/TALOS-2016-0218/
CWE
CWE-787
Vulnerable Configurations
-
cpe:2.3:a:gonitro:nitro_pdf_pro:10.5.5.9:*:*:*:*:*:*:*
cpe:2.3:a:gonitro:nitro_pdf_pro:10.5.5.9:*:*:*:*:*:*:*
-
cpe:2.3:a:gonitro:nitro_pdf_pro:10.5.9.9:*:*:*:*:*:*:*
cpe:2.3:a:gonitro:nitro_pdf_pro:10.5.9.9:*:*:*:*:*:*:*
CVSS3 Source
nvd@nist.gov
CVSS3 Type
Primary
CVSS3 Vector
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Protect Your Infrastructure: Combat Critical CVE Threats
Stay updated with real-time CVE vulnerabilities and take action to secure your systems. Enhance your cybersecurity posture with the latest threat intelligence and mitigation techniques. Develop the skills necessary to defend against CVEs and secure critical infrastructures. Join the top cybersecurity professionals safeguarding today's infrastructures.