RULE(RULE ID:711220)

Rule General Information
Release Date: 2017-08-22
Rule Name: Nitro Pro PDF Reader Javascript API Remote Code Execution Vulnerability (CVE-2017-7442)
Severity:
CVE ID:
Rule Protection Details
Description: A code execution vulnerability has been reported in Nitro Pro PDF Reader. Nitro Pro 11.0.3.173 allows remote attackers to execute arbitrary code via saveAs and launchURL calls with directory traversal sequences.
Impact: An attacker can execute arbitrary code via a successful exploit in the context of the vulnerable software.
Affected OS: Windows
Reference: ExploitDB:42418
http://srcincite.io/advisories/src-2017-0005/
Solutions
Update vendor's patch.