Nuance.PDF.Reader.Launch.Stack.Overflow

description-logoDescription

This indicates a possible attack against a stack-based buffer-overflow vulnerability in Nuance PDF Reader.
The vulnerability is due to the failure of the vulnerable software to properly check user-supplied input.

affected-products-logoAffected Products

Nuance PDF Reader v6.0

Impact logoImpact

System compromise

recomended-action-logoRecommended Actions

Upgrade to version v6.0 with Product ID PD-1031-001-10472.1 or higher.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)