Product Detail

NITRO FREE PDF READER

Vendor :

Gonitro

Number of CVE:

2

Average Exploit Prediction Score :

0.09

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jan. 10, 2020
Vulnerabilities

The following vulnerabilities are recorded NITRO FREE PDF READER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jan 10, 2020 CVE-2019-19817 MEDIUM
5.5
2 Dec 16, 2019 CVE-2019-19818 MEDIUM
5.5
SEVERITY DISTRIBUTION CHART